Publications

2024 • 202320222021202020192018201720162015201420132012201120102009200820072006200520042003200220012000199919981997199619951994

2024

  • Juha Nurmi, Arttu Paju, Billy Bob Brumley, Tegan Insoll, Anna K. Ovaska, Valeriia Soloveva, Nina Vaaranen-Valkonen, Mikko Aaltonen and David Arroyo. Investigating child sexual abuse material availability, searches, and users on the anonymous Tor network for a public health intervention strategy. Scientific Reports, 14, 7849. 2024. [ URL ]

2023

  • Johanna Ranta, Teemu Kaskela, Juha Nurmi and Teemu Ruokolainen. Haittoja vähentävä päihdetyö Tor-verkossa: Analyysi autonomiaa kunnioittavista neuvontakohtaamisista. Yhteiskuntapolitiikka. 2023. [ URL ]
  • Markku-Juhani O. Saarinen and Mélissa Rossi. Mask compression: High-order masking on memory-constrained devices. IACR Cryptol. ePrint Arch., page 1117, 2023. [ URL ]
  • Reyhaneh Rabaninejad, Alexandros Bakas, Eugene Frimpong, and Antonis Michalas. A secure bandwidth-efficient treatment for dropout-resistant time-series data aggregation. IACR Cryptol. ePrint Arch., page 141, 2023. [ URL ]
  • Reyhaneh Rabaninejad, Behzad Abdolmaleki, Giulio Malavolta, Antonis Michalas, and Amir Nabizadeh. storna: Stateless transparent proofs of storage-time. IACR Cryptol. ePrint Arch., page 515, 2023. [ URL ]
  • Alexandros Bakas and Antonis Michalas. It runs and it hides: A function-hiding construction for private-key multi-input functional encryption. IACR Cryptol. ePrint Arch., page 24, 2023. [ URL ]
  • Juha Nurmi, Mikko S. Niemelä, and Billy Bob Brumley. Malware finances and operations: a data-driven study of the value chain for infections and compromised access. CoRR, abs/2306.15726, 2023. [ DOI | arXiv | URL ]
  • Arttu Paju, Muhammad Owais Javed, Juha Nurmi, Juha Savimäki, Brian McGillion, and Billy Bob Brumley. Sok: A systematic review of TEE usage for developing trusted applications. CoRR, abs/2306.15025, 2023. [ DOI | arXiv | URL ]
  • Tanveer Khan, Khoa Nguyen, and Antonis Michalas. Split ways: Privacy-preserving training of encrypted data using split learning. CoRR, abs/2301.08778, 2023. [ DOI | arXiv | URL ]
  • Rafaël del Pino, Thomas Prest, Mélissa Rossi, and Markku-Juhani O. Saarinen. High-order masking of lattice signatures in quasilinear time. In 44th IEEE Symposium on Security and Privacy, SP 2023, San Francisco, CA, USA, May 21-25, 2023, pages 1168–1185. IEEE, 2023. [ DOI | URL ]
  • Reyhaneh Rabaninejad, Bin Liu, and Antonis Michalas. Port: Non-interactive continuous availability proof of replicated storage. In Jiman Hong, Maart Lanperne, Juw Won Park, Tomás Cerný, and Hossain Shahriar, editors, Proceedings of the 38th ACM/SIGAPP Symposium on Applied Computing, SAC 2023, Tallinn, Estonia, March 27-31, 2023, pages 270–279. ACM, 2023. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Wrapq: Side-channel secure key management for post-quantum cryptography. In Thomas Johansson and Daniel Smith-Tone, editors, Post-Quantum Cryptography – 14th International Workshop, PQCrypto 2023, College Park, MD, USA, August 16-18, 2023, Proceedings, volume 14154 of Lecture Notes in Computer Science, pages 637–657. Springer, 2023. [ DOI | URL ]
  • Reyhaneh Rabaninejad, Alexandros Bakas, Eugene Frimpong, and Antonis Michalas. A secure bandwidth-efficient treatment for dropout-resistant time-series data aggregation. In IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events, PerCom Workshops 2023, Atlanta, GA, USA, March 13-17, 2023, pages 640–645. IEEE, 2023. [ DOI | URL ]
  • Arttu Paju, Muhammad Owais Javed, Juha Nurmi, Juha Savimäki, Brian McGillion, and Billy Bob Brumley. Sok: A systematic review of TEE usage for developing trusted applications. In Proceedings of the 18th International Conference on Availability, Reliability and Security, ARES 2023, Benevento, Italy, 29 August 2023- 1 September 2023, pages 34:1–34:15. ACM, 2023. [ DOI | URL ]
  • Juha Nurmi, Mikko S. Niemelä, and Billy Bob Brumley. Malware finances and operations: a data-driven study of the value chain for infections and compromised access. In Proceedings of the 18th International Conference on Availability, Reliability and Security, ARES 2023, Benevento, Italy, 29 August 2023- 1 September 2023, pages 108:1–108:12. ACM, 2023. [ DOI | URL ]
  • Willi Lazarov, Tomas Stodulka, Tiina Schafeitel-Tähtinen, Marko Helenius, and Zdenek Martinasek. Interactive environment for effective cybersecurity teaching and learning. In Proceedings of the 18th International Conference on Availability, Reliability and Security, ARES 2023, Benevento, Italy, 29 August 2023- 1 September 2023, pages 69:1–69:9. ACM, 2023. [ DOI | URL ]
  • Tanveer Khan, Khoa Nguyen, and Antonis Michalas. Split ways: Privacy-preserving training of encrypted data using split learning. In George Fletcher and Verena Kantere, editors, Proceedings of the Workshops of the EDBT/ICDT 2023 Joint Conference, Ioannina, Greece, March, 28, 2023, volume 3379 of CEUR Workshop Proceedings. CEUR-WS.org, 2023. [ .pdf ]

2022

  • Tegan Insoll, Anna Katariina Ovaska, Juha Nurmi, Mikko Aaltonen, and Nina Vaaranen-Valkonen. Risk factors for child sexual abuse material users contacting children online: Results of an anonymous multilingual survey on the dark web. Journal of Online Trust and Safety, 1(2), February 2022. [ DOI | URL ]
  • Cesar Pereida García. Side-Channel Analysis and Cryptography Engineering: Getting OpenSSL Closer to Constant-Time. PhD thesis, University of Tampere, Finland, 2022. [ URL ]
  • Markku-Juhani O. Saarinen, G. Richard Newell, and Ben Marshall. Development of the RISC-V entropy source interface. J. Cryptogr. Eng., 12(4):371–386, 2022. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Masked key wrapping and mask compression. IACR Cryptol. ePrint Arch., page 1499, 2022. [ URL ]
  • Markku-Juhani O. Saarinen. Wip: Applicability of ISO standard side-channel leakage tests to NIST post-quantum cryptography. IACR Cryptol. ePrint Arch., page 229, 2022. [ URL ]
  • Markku-Juhani O. Saarinen. NIST SP 800-22 and GM/T 0005-2012 tests: Clearly obsolete, possibly harmful. IACR Cryptol. ePrint Arch., page 169, 2022. [ URL ]
  • Reyhaneh Rabaninejad, Bin Liu, and Antonis Michalas. Port: Non-interactive continuous availability proof of replicated storage. IACR Cryptol. ePrint Arch., page 1769, 2022. [ URL ]
  • Bin Liu, Antonis Michalas, and Bogdan Warinschi. Cryptographic role-based access control, reconsidered. IACR Cryptol. ePrint Arch., page 1268, 2022. [ URL ]
  • Alexandros Bakas, Antonis Michalas, Eugene Frimpong, and Reyhaneh Rabbaninejad. Feel the quantum functioning: Instantiating generic multi-input functional encryption from learning with errors (extended version)? IACR Cryptol. ePrint Arch., page 629, 2022. [ URL ]
  • Alexandros Bakas, Eugene Frimpong, and Antonis Michalas. Symmetrical disguise: Realizing homomorphic encryption services from symmetric primitives (extended version). IACR Cryptol. ePrint Arch., page 848, 2022. [ URL ]
  • Tanveer Khan and Antonis Michalas. Trust and believe – should we? evaluating the trustworthiness of twitter users. CoRR, abs/2210.15214, 2022. [ DOI | arXiv | URL ]
  • Robert Cantaragiu, Antonis Michalas, Eugene Frimpong, and Alexandros Bakas. Metapriv: Acting in favor of privacy on social media platforms. CoRR, abs/2209.03679, 2022. [ DOI | arXiv | URL ]
  • Alexandros Bakas and Antonis Michalas. Heal the privacy: Functional encryption and privacy-preserving analytics. CoRR, abs/2205.03083, 2022. [ DOI | arXiv | URL ]
  • Eugene Frimpong, Antonis Michalas, and Amjad Ullah. Footsteps in the fog: Certificateless fog-based access control. Comput. Secur., 121:102866, 2022. [ DOI | URL ]
  • Tassos Dimitriou and Antonis Michalas. Incentivizing participation in crowd-sensing applications through fair and private bitcoin rewards. IEEE Access, 10:129004–129018, 2022. [ DOI | URL ]
  • Hanning Zhao, Tiina Schafeitel-Tähtinen, Harri Verkkosaari, Marko Helenius, and Bilhanan Silverajan. Security dashboard design for non-experts in sigfox-based smart spaces. In 8th IEEE World Forum on Internet of Things, WF-IoT 2022, Yokohama, Japan, October 26 – Nov. 11, 2022, pages 1–6. IEEE, 2022. [ DOI | URL ]
  • Hanning Zhao and Bilhanan Silverajan. Enhancing lwm2m for operational cybersecurity and situational awareness in industrial iot. In 8th IEEE World Forum on Internet of Things, WF-IoT 2022, Yokohama, Japan, October 26 – Nov. 11, 2022, pages 1–8. IEEE, 2022. [ DOI | URL ]
  • Antti Kolehmainen, Miika Komu, Sepehr Javid, Jimmy Kjällman, Tero Kauppinen, Fayezeh Ghavimi, and Bilhanan Silverajan. Benchmarking of emulated wireless edge cloud connectivity for maritime environments. In 8th IEEE World Forum on Internet of Things, WF-IoT 2022, Yokohama, Japan, October 26 – Nov. 11, 2022, pages 1–6. IEEE, 2022. [ DOI | URL ]
  • Daniel J. Bernstein, Billy Bob Brumley, Ming-Shing Chen, and Nicola Tuveri. Opensslntru: Faster post-quantum TLS key exchange. In Kevin R. B. Butler and Kurt Thomas, editors, 31st USENIX Security Symposium, USENIX Security 2022, Boston, MA, USA, August 10-12, 2022, pages 845–862. USENIX Association, 2022. [ URL ]
  • Alejandro Cabrera Aldaya and Billy Bob Brumley. Hyperdegrade: From ghz to mhz effective CPU frequencies. In Kevin R. B. Butler and Kurt Thomas, editors, 31st USENIX Security Symposium, USENIX Security 2022, Boston, MA, USA, August 10-12, 2022, pages 2801–2818. USENIX Association, 2022. [ URL ]
  • Robert Cantaragiu, Antonis Michalas, Eugene Frimpong, and Alexandros Bakas. Metapriv: Acting in favor of privacy on social media platforms. In Fengjun Li, Kaitai Liang, Zhiqiang Lin, and Sokratis K. Katsikas, editors, Security and Privacy in Communication Networks – 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings, volume 462 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pages 692–709. Springer, 2022. [ DOI | URL ]
  • Alexandros Bakas, Eugene Frimpong, and Antonis Michalas. Symmetrical disguise: Realizing homomorphic encryption services from symmetric primitives. In Fengjun Li, Kaitai Liang, Zhiqiang Lin, and Sokratis K. Katsikas, editors, Security and Privacy in Communication Networks – 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings, volume 462 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pages 353–370. Springer, 2022. [ DOI | URL ]
  • Bin Liu, Antonis Michalas, and Bogdan Warinschi. Cryptographic role-based access control, reconsidered. In Chunpeng Ge and Fuchun Guo, editors, Provable and Practical Security – 16th International Conference, ProvSec 2022, Nanjing, China, November 11-12, 2022, Proceedings, volume 13600 of Lecture Notes in Computer Science, pages 282–289. Springer, 2022. [ DOI | URL ]
  • Hanning Zhao and Bilhanan Silverajan. Visual cybersecurity collaboration and incident exchange in multi-stakeholder iot environments. In 2022 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics), Espoo, Finland, August 22-25, 2022, pages 85–92. IEEE, 2022. [ DOI | URL ]
  • Hanning Zhao and Bilhanan Silverajan. User-centered design to enhance iot cybersecurity awareness of non-experts in smart buildings. In Thirteenth International Conference on Ubiquitous and Future Networks, ICUFN 2022, Barcelona, Spain, July 5-8, 2022, pages 369–371. IEEE, 2022. [ DOI | URL ]
  • Karri Huhtanen and Antti Kolehmainen. Fault-tolerant distributed AAA architecture supporting connectivity disruption. In Thirteenth International Conference on Ubiquitous and Future Networks, ICUFN 2022, Barcelona, Spain, July 5-8, 2022, pages 405–407. IEEE, 2022. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Wip: Applicability of ISO standard side-channel leakage tests to NIST post-quantum cryptography. In IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2022, McLean, VA, USA, June 27-30, 2022, pages 69–72. IEEE, 2022. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. SP 800-22 and GM/T 0005-2012 tests: Clearly obsolete, possibly harmful. In IEEE European Symposium on Security and Privacy, EuroS&P 2022 – Workshops, Genoa, Italy, June 6-10, 2022, pages 31–37. IEEE, 2022. [ DOI | URL ]
  • Alexandros Bakas, Antonis Michalas, Eugene Frimpong, and Reyhaneh Rabaninejad. Feel the quantum functioning: Instantiating generic multi-input functional encryption from learning with errors. In Shamik Sural and Haibing Lu, editors, Data and Applications Security and Privacy XXXVI – 36th Annual IFIP WG 11.3 Conference, DBSec 2022, Newark, NJ, USA, July 18-20, 2022, Proceedings, volume 13383 of Lecture Notes in Computer Science, pages 279–299. Springer, 2022. [ DOI | URL ]
  • Pia Niemelä, Bilhanan Silverajan, Mikko Nurminen, Jenni Hukkanen, and Hannu-Matti Järvinen. Laops: Learning analytics with privacy-aware mlops. In Mutlu Cukurova, Nikol Rummel, Denis Gillet, Bruce M. McLaren, and James Uhomoibhi, editors, Proceedings of the 14th International Conference on Computer Supported Education, CSEDU 2022, Online Streaming, April 22-24, 2022, Volume 2, pages 213–220. SCITEPRESS, 2022. [ DOI | URL ]
  • Alexandros Bakas, Antonis Michalas, and Tassos Dimitriou. Private lives matter: A differential private functional encryption scheme. In Anupam Joshi, Maribel Fernández, and Rakesh M. Verma, editors, CODASPY ’22: Twelveth ACM Conference on Data and Application Security and Privacy, Baltimore, MD, USA, April 24 – 27, 2022, pages 300–311. ACM, 2022. [ DOI | URL ]

2021

  • Ignacio M. Delgado-Lozano, Erica Tena-Sánchez, Juan Núñez, and Antonio J. Acosta. Design and analysis of secure emerging crypto-hardware using hyperfet devices. IEEE Trans. Emerg. Top. Comput., 9(2):787–796, 2021. [ DOI | URL ]
  • Ben Marshall, G. Richard Newell, Dan Page, Markku-Juhani O. Saarinen, and Claire Wolf. The design of scalar AES instruction set extensions for RISC-V. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(1):109–136, 2021. [ DOI | URL ]
  • Alejandro Cabrera Aldaya and Billy Bob Brumley. Online template attacks: Revisited. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(3):28–59, 2021. [ DOI | URL ]
  • Tanveer Khan, Antonis Michalas, and Adnan Akhunzada. Fake news outbreak 2021: Can we stop the viral spread? J. Netw. Comput. Appl., 190:103112, 2021. [ DOI | URL ]
  • Vladimir Sedlacek, Jesús-Javier Chi-Domínguez, Jan Jancar, and Billy Bob Brumley. A formula for disaster: a unified approach to elliptic curve special-point-based attacks. IACR Cryptol. ePrint Arch., page 1595, 2021. [ URL ]
  • Markku-Juhani O. Saarinen. On entropy and bit patterns of ring oscillator jitter. IACR Cryptol. ePrint Arch., page 1363, 2021. [ URL ]
  • Macarena C. Martínez-Rodríguez, Ignacio M. Delgado-Lozano, and Billy Bob Brumley. Sok: Remote power analysis. IACR Cryptol. ePrint Arch., page 15, 2021. [ URL ]
  • Cesar Pereida García and Sampo Sovio. Size, speed, and security: An ed25519 case study. IACR Cryptol. ePrint Arch., page 471, 2021. [ URL ]
  • Eugene Frimpong, Reyhaneh Rabbaninejad, and Antonis Michalas. Arrows in a quiver: A secure certificateless group key distribution protocol for drones. IACR Cryptol. ePrint Arch., page 1372, 2021. [ URL ]
  • Jesús-Javier Chi-Domínguez, Francisco Rodríguez-Henríquez, and Benjamin Smith. Extending the GLS endomorphism to speed up GHS weil descent using magma. IACR Cryptol. ePrint Arch., page 676, 2021. [ URL ]
  • Jesús-Javier Chi-Domínguez and Krijn Reijnders. Don’t forget the constant-time in CSURF. IACR Cryptol. ePrint Arch., page 259, 2021. [ URL ]
  • Daniel J. Bernstein, Billy Bob Brumley, Ming-Shing Chen, and Nicola Tuveri. Opensslntru: Faster post-quantum TLS key exchange. IACR Cryptol. ePrint Arch., page 826, 2021. [ URL ]
  • Alexandros Bakas, Antonis Michalas, and Tassos Dimitriou. Private lives matter: A differential private functional encryption scheme (extended version). IACR Cryptol. ePrint Arch., page 1692, 2021. [ URL ]
  • Alexandros Bakas and Antonis Michalas. Nowhere to leak: Forward and backward private symmetric searchable encryption in the multi-client setting (extended version). IACR Cryptol. ePrint Arch., page 903, 2021. [ URL ]
  • Jesús-Javier Chi-Domínguez, Francisco Rodríguez-Henríquez, and Benjamin Smith. Extending the GLS endomorphism to speed up GHS weil descent using magma. Finite Fields Their Appl., 75:101891, 2021. [ DOI | URL ]
  • Tanveer Khan, Alexandros Bakas, and Antonis Michalas. Blind faith: Privacy-preserving machine learning using function approximation. CoRR, abs/2107.14338, 2021. [ arXiv | URL ]
  • Tanveer Khan and Antonis Michalas. Seeing and believing: Evaluating the trustworthiness of twitter users. CoRR, abs/2107.08027, 2021. [ arXiv | URL ]
  • Jesús-Javier Chi-Domínguez, Francisco Rodríguez-Henríquez, and Benjamin Smith. Extending the GLS endomorphism to speed up GHS weil descent using magma. CoRR, abs/2106.09967, 2021. [ arXiv | URL ]
  • Daniel J. Bernstein, Billy Bob Brumley, Ming-Shing Chen, and Nicola Tuveri. Opensslntru: Faster post-quantum TLS key exchange. CoRR, abs/2106.08759, 2021. [ arXiv | URL ]
  • Tanveer Khan, Antonis Michalas, and Adnan Akhunzada. SOK: fake news outbreak 2021: Can we stop the viral spread? CoRR, abs/2105.10671, 2021. [ arXiv | URL ]
  • Ignacio M. Delgado-Lozano, Macarena C. Martínez-Rodríguez, Alexandros Bakas, Billy Bob Brumley, and Antonis Michalas. Attestation waves: Platform trust via remote power analysis. CoRR, abs/2105.02435, 2021. [ arXiv | URL ]
  • Markku-Juhani O. Saarinen. On entropy and bit patterns of ring oscillator jitter. CoRR, abs/2102.02196, 2021. [ arXiv | URL ]
  • Alejandro Cabrera Aldaya and Billy Bob Brumley. Hyperdegrade: From ghz to mhz effective CPU frequencies. CoRR, abs/2101.01077, 2021. [ arXiv | URL ]
  • Tanveer Khan and Antonis Michalas. Seeing and believing: Evaluating the trustworthiness of twitter users. IEEE Access, 9:110505–110516, 2021. [ DOI | URL ]
  • Cesar Pereida García and Sampo Sovio. Size, speed, and security: An ed25519 case study. In Nicola Tuveri, Antonis Michalas, and Billy Bob Brumley, editors, Secure IT Systems – 26th Nordic Conference, NordSec 2021, Virtual Event, November 29-30, 2021, Proceedings, volume 13115 of Lecture Notes in Computer Science, pages 16–30. Springer, 2021. [ DOI | URL ]
  • Eugene Frimpong, Reyhaneh Rabbaninejad, and Antonis Michalas. Arrows in a quiver: A secure certificateless group key distribution protocol for drones. In Nicola Tuveri, Antonis Michalas, and Billy Bob Brumley, editors, Secure IT Systems – 26th Nordic Conference, NordSec 2021, Virtual Event, November 29-30, 2021, Proceedings, volume 13115 of Lecture Notes in Computer Science, pages 31–48. Springer, 2021. [ DOI | URL ]
  • Nicola Tuveri, Antonis Michalas, and Billy Bob Brumley, editors. Secure IT Systems – 26th Nordic Conference, NordSec 2021, Virtual Event, November 29-30, 2021, Proceedings, volume 13115 of Lecture Notes in Computer Science. Springer, 2021. [ DOI | URL ]
  • Tanveer Khan, Alexandros Bakas, and Antonis Michalas. Blind faith: Privacy-preserving machine learning using function approximation. In IEEE Symposium on Computers and Communications, ISCC 2021, Athens, Greece, September 5-8, 2021, pages 1–7. IEEE, 2021. [ DOI | URL ]
  • Macarena C. Martínez-Rodríguez, Ignacio M. Delgado-Lozano, and Billy Bob Brumley. Sok: Remote power analysis. In Delphine Reinhardt and Tilo Müller, editors, ARES 2021: The 16th International Conference on Availability, Reliability and Security, Vienna, Austria, August 17-20, 2021, pages 7:1–7:12. ACM, 2021. [ DOI | URL ]
  • Alexandros Bakas and Antonis Michalas. Nowhere to leak: A multi-client forward and backward private symmetric searchable encryption scheme. In Ken Barker and Kambiz Ghazinour, editors, Data and Applications Security and Privacy XXXV – 35th Annual IFIP WG 11.3 Conference, DBSec 2021, Calgary, Canada, July 19-20, 2021, Proceedings, volume 12840 of Lecture Notes in Computer Science, pages 84–95. Springer, 2021. [ DOI | URL ]
  • Ignacio M. Delgado-Lozano, Macarena C. Martínez-Rodríguez, Alexandros Bakas, Billy Bob Brumley, and Antonis Michalas. Attestation waves: Platform trust via remote power analysis. In Mauro Conti, Marc Stevens, and Stephan Krenn, editors, Cryptology and Network Security – 20th International Conference, CANS 2021, Vienna, Austria, December 13-15, 2021, Proceedings, volume 13099 of Lecture Notes in Computer Science, pages 460–482. Springer, 2021. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. On entropy and bit patterns of ring oscillator jitter. In Asian Hardware Oriented Security and Trust Symposium, AsianHOST 2021, Shanghai, China, December 16-18, 2021, pages 1–6. IEEE, 2021. [ DOI | URL ]
  • Vladimir Sedlacek, Jesús-Javier Chi-Domínguez, Jan Jancar, and Billy Bob Brumley. A formula for disaster: A unified approach to elliptic curve special-point-based attacks. In Mehdi Tibouchi and Huaxiong Wang, editors, Advances in Cryptology – ASIACRYPT 2021 – 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6-10, 2021, Proceedings, Part I, volume 13090 of Lecture Notes in Computer Science, pages 130–159. Springer, 2021. [ DOI | URL ]

2020

  • Alejandro Cabrera Aldaya, Cesar Pereida García, and Billy Bob Brumley. From A to Z: projective coordinates leakage in the wild. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020(3):428–453, 2020. [ DOI | URL ]
  • Alejandro Cabrera Aldaya and Billy Bob Brumley. When one vulnerable primitive turns viral: Novel single-trace attacks on ECDSA and RSA. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020(2):196–221, 2020. [ DOI | URL ]
  • Ignacio M. Delgado-Lozano, Erica Tena-Sánchez, Juan Núñez, and Antonio J. Acosta. Projection of dual-rail DPA countermeasures in future finfet and emerging TFET technologies. ACM J. Emerg. Technol. Comput. Syst., 16(3):30:1–30:16, 2020. [ DOI | URL ]
  • Takeshi Takahashi, Rodrigo Roman Castro, Bilhanan Silverajan, Ryan K. L. Ko, and Said Tabet. Message from the guest editors. Int. J. Inf. Sec., 19(1):1–2, 2020. [ DOI | URL ]
  • Markku-Juhani O. Saarinen, G. Richard Newell, and Ben Marshall. Building a modern TRNG: an entropy source interface for RISC-V. IACR Cryptol. ePrint Arch., page 866, 2020. [ URL ]
  • Ben Marshall, G. Richard Newell, Dan Page, Markku-Juhani O. Saarinen, and Claire Wolf. The design of scalar AES instruction set extensions for RISC-V. IACR Cryptol. ePrint Arch., page 930, 2020. [ URL ]
  • Eugene Frimpong, Alexandros Bakas, Hai-Van Dang, and Antonis Michalas. Do not tell me what I cannot do! (the constrained device shouted under the cover of the fog): Implementing symmetric searchable encryption on constrained devices (extended version). IACR Cryptol. ePrint Arch., page 176, 2020. [ URL ]
  • Hai-Van Dang, Amjad Ullah, Alexandros Bakas, and Antonis Michalas. Attribute-based symmetric searchable encryption. IACR Cryptol. ePrint Arch., page 999, 2020. [ URL ]
  • Jesús-Javier Chi-Domínguez and Francisco Rodríguez-Henríquez. Optimal strategies for CSIDH. IACR Cryptol. ePrint Arch., page 417, 2020. [ URL ]
  • Jorge Chávez-Saab, Jesús-Javier Chi-Domínguez, Samuel Jaques, and Francisco Rodríguez-Henríquez. The SQALE of CSIDH: square-root vélu quantum-resistant isogeny action with low exponents. IACR Cryptol. ePrint Arch., page 1520, 2020. [ URL ]
  • Alexandros Bakas and Antonis Michalas. (f)unctional sifting: A privacy-preserving reputation system through multi-input functional encryption (extended version). IACR Cryptol. ePrint Arch., page 1271, 2020. [ URL ]
  • Alexandros Bakas and Antonis Michalas. Multi-input functional encryption: Efficient applications from symmetric primitives (extended version). IACR Cryptol. ePrint Arch., page 1224, 2020. [ URL ]
  • Alejandro Cabrera Aldaya, Cesar Pereida García, and Billy Bob Brumley. From A to Z: projective coordinates leakage in the wild. IACR Cryptol. ePrint Arch., page 432, 2020. [ URL ]
  • Alejandro Cabrera Aldaya and Billy Bob Brumley. When one vulnerable primitive turns viral: Novel single-trace attacks on ECDSA and RSA. IACR Cryptol. ePrint Arch., page 55, 2020. [ URL ]
  • Gora Adj, Jesús-Javier Chi-Domínguez, and Francisco Rodríguez-Henríquez. On new vélu’s formulae and their applications to CSIDH and B-SIDH constant-time implementations. IACR Cryptol. ePrint Arch., page 1109, 2020. [ URL ]
  • Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley. Déjà vu: Side-channel analysis of mozilla’s NSS. CoRR, abs/2008.06004, 2020. [ arXiv | URL ]
  • Dmitry Belyavsky, Billy Bob Brumley, Jesús-Javier Chi-Domínguez, Luis Rivera-Zamarripa, and Igor Ustinov. Set it and forget it! turnkey ECC for instant integration. CoRR, abs/2007.11481, 2020. [ arXiv | URL ]
  • Alejandro Cabrera Aldaya and Billy Bob Brumley. Online template attacks: Revisited. CoRR, abs/2007.05337, 2020. [ arXiv | URL ]
  • Markku-Juhani O. Saarinen. A lightweight ISA extension for AES and SM4. CoRR, abs/2002.07041, 2020. [ arXiv | URL ]
  • Marcela T. de Oliveira, Alexandros Bakas, Eugene Frimpong, Adrien E. D. Groot, Henk A. Marquering, Antonis Michalas, and Sílvia D. Olabarriaga. A break-glass protocol based on ciphertext-policy attribute-based encryption to access medical records in the cloud. Ann. des Télécommunications, 75(3-4):103–119, 2020. [ DOI | URL ]
  • Eduardo Ochoa-Jiménez, Luis Rivera-Zamarripa, Nareli Cruz Cortés, and Francisco Rodríguez-Henríquez. Implementation of RSA signatures on GPU and CPU architectures. IEEE Access, 8:9928–9941, 2020. [ DOI | URL ]
  • Alexandros Bakas, Hai-Van Dang, Antonis Michalas, and Alexandr Zalitko. The cloud we share: Access control on symmetrically encrypted data in untrusted clouds. IEEE Access, 8:210462–210477, 2020. [ DOI | URL ]
  • Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Bob Brumley. Certified side channels. In Srdjan Capkun and Franziska Roesner, editors, 29th USENIX Security Symposium, USENIX Security 2020, August 12-14, 2020, pages 2021–2038. USENIX Association, 2020. [ URL ]
  • Tanveer Khan and Antonis Michalas. Trust and believe – should we? evaluating the trustworthiness of twitter users. In Guojun Wang, Ryan K. L. Ko, Md. Zakirul Alam Bhuiyan, and Yi Pan, editors, 19th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2020, Guangzhou, China, December 29, 2020 – January 1, 2021, pages 1791–1800. IEEE, 2020. [ DOI | URL ]
  • Alexandros Bakas and Antonis Michalas. Multi-input functional encryption: Efficient applications from symmetric primitives. In Guojun Wang, Ryan K. L. Ko, Md. Zakirul Alam Bhuiyan, and Yi Pan, editors, 19th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2020, Guangzhou, China, December 29, 2020 – January 1, 2021, pages 1105–1112. IEEE, 2020. [ DOI | URL ]
  • Eugene Frimpong and Antonis Michalas. Secon-ng: implementing a lightweight cryptographic library based on ECDH and ECDSA for the development of secure and privacy-preserving protocols in contiki-ng. In Chih-Cheng Hung, Tomás Cerný, Dongwan Shin, and Alessio Bechini, editors, SAC ’20: The 35th ACM/SIGAPP Symposium on Applied Computing, online event, [Brno, Czech Republic], March 30 – April 3, 2020, pages 767–769. ACM, 2020. [ DOI | URL ]
  • Alexandros Bakas, Antonis Michalas, and Amjad Ullah. (f)unctional sifting: A privacy-preserving reputation system through multi-input functional encryption. In Mikael Asplund and Simin Nadjm-Tehrani, editors, Secure IT Systems – 25th Nordic Conference, NordSec 2020, Virtual Event, November 23-24, 2020, Proceedings, volume 12556 of Lecture Notes in Computer Science, pages 111–126. Springer, 2020. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Mobile energy requirements of the upcoming NIST post-quantum cryptography standards. In 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering, MobileCloud 2020, Oxford, United Kingdom, August 3-6, 2020, pages 23–30. IEEE, 2020. [ DOI | URL ]
  • Keisuke Furumoto, Antti Kolehmainen, Bilhanan Silverajan, Takeshi Takahashi, Daisuke Inoue, and Koji Nakao. Toward automated smart ships: Designing effective cyber risk management. In 2020 International Conferences on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics), iThings/GreenCom/CPSCom/SmartData/Cybermatics 2020, Rhodes Island, Greece, November 2-6, 2020, pages 100–105. IEEE, 2020. [ DOI | URL ]
  • Alexandros Bakas and Antonis Michalas. Power range: Forward private multi-client symmetric searchable encryption with range queries support. In IEEE Symposium on Computers and Communications, ISCC 2020, Rennes, France, July 7-10, 2020, pages 1–7. IEEE, 2020. [ DOI | URL ]
  • Eugene Frimpong and Antonis Michalas. Iot-cryptodiet: Implementing a lightweight cryptographic library based on ECDH and ECDSA for the development of secure and privacy-preserving protocols in contiki-ng. In Gary B. Wills, Péter Kacsuk, and Victor Chang, editors, Proceedings of the 5th International Conference on Internet of Things, Big Data and Security, IoTBDS 2020, Prague, Czech Republic, May 7-9, 2020, pages 101–111. SCITEPRESS, 2020. [ DOI | URL ]
  • Eugene Frimpong, Alexandros Bakas, Hai-Van Dang, and Antonis Michalas. Do not tell me what I cannot do! (the constrained device shouted under the cover of the fog): Implementing symmetric searchable encryption on constrained devices. In Gary B. Wills, Péter Kacsuk, and Victor Chang, editors, Proceedings of the 5th International Conference on Internet of Things, Big Data and Security, IoTBDS 2020, Prague, Czech Republic, May 7-9, 2020, pages 119–129. SCITEPRESS, 2020. [ DOI | URL ]
  • Hanning Zhao and Bilhanan Silverajan. A dynamic visualization platform for operational maritime cybersecurity. In Yuhua Luo, editor, Cooperative Design, Visualization, and Engineering – 17th International Conference, CDVE 2020, Bangkok, Thailand, October 25-28, 2020, Proceedings, volume 12341 of Lecture Notes in Computer Science, pages 202–208. Springer, 2020. [ DOI | URL ]
  • Markku-Juhani O. Saarinen, G. Richard Newell, and Ben Marshall. Building a modern TRNG: an entropy source interface for RISC-V. In Chip-Hong Chang, Ulrich Rührmair, Stefan Katzenbeisser, and Patrick Schaumont, editors, Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2020, Virtual Event, USA, November 13, 2020, pages 93–102. ACM, 2020. [ DOI | URL ]
  • Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida García, Jesús-Javier Chi-Domínguez, Alejandro Cabrera Aldaya, and Billy Bob Brumley. Déjà vu: Side-channel analysis of mozilla’s NSS. In Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna, editors, CCS ’20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020, pages 1887–1902. ACM, 2020. [ DOI | URL ]
  • Dmitry Belyavsky, Billy Bob Brumley, Jesús-Javier Chi-Domínguez, Luis Rivera-Zamarripa, and Igor Ustinov. Set it and forget it! turnkey ECC for instant integration. In ACSAC ’20: Annual Computer Security Applications Conference, Virtual Event / Austin, TX, USA, 7-11 December, 2020, pages 760–771. ACM, 2020. [ DOI | URL ]
  • Hai-Van Dang, Amjad Ullah, Alexandros Bakas, and Antonis Michalas. Attribute-based symmetric searchable encryption. In Jianying Zhou, Mauro Conti, Chuadhry Mujeeb Ahmed, Man Ho Au, Lejla Batina, Zhou Li, Jingqiang Lin, Eleonora Losiouk, Bo Luo, Suryadipta Majumdar, Weizhi Meng, Martín Ochoa, Stjepan Picek, Georgios Portokalidis, Cong Wang, and Kehuan Zhang, editors, Applied Cryptography and Network Security Workshops – ACNS 2020 Satellite Workshops, AIBlock, AIHWS, AIoTS, Cloud S&P, SCI, SecMT, and SiMLA, Rome, Italy, October 19-22, 2020, Proceedings, volume 12418 of Lecture Notes in Computer Science, pages 318–336. Springer, 2020. [ DOI | URL ]

2019

  • Alejandro Cabrera Aldaya, Cesar Pereida García, Luis Manuel Alvarez Tapia, and Billy Bob Brumley. Cache-timing attacks on RSA key generation. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019(4):213–242, 2019. [ DOI | URL ]
  • Markku Vajaranta, Arto Oinonen, Timo D. Hämäläinen, Vili Viitamäki, Jouni Markunmäki, and Ari Kulmala. Feasibility of FPGA accelerated ipsec on cloud. Microprocess. Microsystems, 71, 2019. [ DOI | URL ]
  • Alejandro Cabrera Aldaya, Billy Bob Brumley, Alejandro Cabrera Sarmiento, and Santiago Sánchez-Solano. Memory tampering attack on binary GCD based inversion algorithms. Int. J. Parallel Program., 47(4):621–640, 2019. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. SNEIK on microcontrollers: Avr, armv7-m, and RISC-V with custom instructions. IACR Cryptol. ePrint Arch., page 936, 2019. [ URL ]
  • Markku-Juhani O. Saarinen. Exploring NIST LWC/PQC synergy with r5sneik: How SNEIK 1.1 algorithms were designed to support round5. IACR Cryptol. ePrint Arch., page 685, 2019. [ URL ]
  • Markku-Juhani O. Saarinen. A chosen key attack against the secret s-boxes of GOST. IACR Cryptol. ePrint Arch., page 540, 2019. [ URL ]
  • Antonis Michalas, Alexandros Bakas, Hai-Van Dang, and Alexandr Zalitko. Microscope: Enabling access control in searchable encryption with the use of attribute-based encryption and SGX (extended version). IACR Cryptol. ePrint Arch., page 1119, 2019. [ URL ]
  • Iaroslav Gridin, Cesar Pereida García, Nicola Tuveri, and Billy Bob Brumley. Triggerflow: Regression testing by advanced execution path inspection. IACR Cryptol. ePrint Arch., page 366, 2019. [ URL ]
  • Billy Bob Brumley, Sohaib ul Hassan, Alex Shaindlin, Nicola Tuveri, and Kide Vuojärvi. Batch binary weierstrass. IACR Cryptol. ePrint Arch., page 829, 2019. [ URL ]
  • Alexandros Bakas and Antonis Michalas. Multi-client symmetric searchable encryption with forward privacy. IACR Cryptol. ePrint Arch., page 813, 2019. [ URL ]
  • Alexandros Bakas and Antonis Michalas. Modern family: A revocable hybrid encryption scheme based on attribute-based encryption, symmetric searchable encryption and SGX. IACR Cryptol. ePrint Arch., page 682, 2019. [ URL ]
  • Hayo Baan, Sauvik Bhattacharya, Scott R. Fluhrer, Óscar García-Morchón, Thijs Laarhoven, Ronald Rietman, Markku-Juhani O. Saarinen, Ludo Tolhuizen, and Zhenfei Zhang. Round5: Compact and fast post-quantum public-key encryption. IACR Cryptol. ePrint Arch., page 90, 2019. [ URL ]
  • Sunil Chaudhary, Tiina Schafeitel-Tähtinen, Marko Helenius, and Eleni Berki. Usability, security and trust in password managers: A quest for user-centric properties and features. Comput. Sci. Rev., 33:69–90, 2019. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Mobile energy requirements of the upcoming NIST post-quantum cryptography standards. CoRR, abs/1912.00916, 2019. [ arXiv | URL ]
  • Cesar Pereida García, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Bob Brumley. Certified side channels. CoRR, abs/1909.01785, 2019. [ arXiv | URL ]
  • Alejandro Cabrera Aldaya, Billy Bob Brumley, Sohaib ul Hassan, Cesar Pereida García, and Nicola Tuveri. Port contention for fun and profit. In 2019 IEEE Symposium on Security and Privacy, SP 2019, San Francisco, CA, USA, May 19-23, 2019, pages 870–887. IEEE, 2019. [ DOI | URL ]
  • Alexandros Bakas and Antonis Michalas. Modern family: A revocable hybrid encryption scheme based on attribute-based encryption, symmetric searchable encryption and SGX. In Songqing Chen, Kim-Kwang Raymond Choo, Xinwen Fu, Wenjing Lou, and Aziz Mohaisen, editors, Security and Privacy in Communication Networks – 15th EAI International Conference, SecureComm 2019, Orlando, FL, USA, October 23-25, 2019, Proceedings, Part II, volume 305 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pages 472–486. Springer, 2019. [ DOI | URL ]
  • Nicola Tuveri and Billy Bob Brumley. Start your engines: Dynamically loadable contemporary crypto. In 2019 IEEE Cybersecurity Development, SecDev 2019, Tysons Corner, VA, USA, September 23-25, 2019, pages 4–19. IEEE, 2019. [ DOI | URL ]
  • Antonis Michalas. The lord of the shares: combining attribute-based encryption and searchable encryption for flexible data sharing. In Chih-Cheng Hung and George A. Papadopoulos, editors, Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing, SAC 2019, Limassol, Cyprus, April 8-12, 2019, pages 146–155. ACM, 2019. [ DOI | URL ]
  • Hayo Baan, Sauvik Bhattacharya, Scott R. Fluhrer, Óscar García-Morchón, Thijs Laarhoven, Ronald Rietman, Markku-Juhani O. Saarinen, Ludo Tolhuizen, and Zhenfei Zhang. Round5: Compact and fast post-quantum public-key encryption. In Jintai Ding and Rainer Steinwandt, editors, Post-Quantum Cryptography – 10th International Conference, PQCrypto 2019, Chongqing, China, May 8-10, 2019 Revised Selected Papers, volume 11505 of Lecture Notes in Computer Science, pages 83–102. Springer, 2019. [ DOI | URL ]
  • Antonis Michalas, Alexandros Bakas, Hai-Van Dang, and Alexandr Zalitko. Microscope: Enabling access control in searchable encryption with the use of attribute-based encryption and SGX. In Aslan Askarov, René Rydhof Hansen, and Willard Rafnsson, editors, Secure IT Systems – 24th Nordic Conference, NordSec 2019, Aalborg, Denmark, November 18-20, 2019, Proceedings, volume 11875 of Lecture Notes in Computer Science, pages 254–270. Springer, 2019. [ DOI | URL ]
  • Billy Bob Brumley, Sohaib ul Hassan, Alex Shaindlin, Nicola Tuveri, and Kide Vuojärvi. Batch binary weierstrass. In Peter Schwabe and Nicolas Thériault, editors, Progress in Cryptology – LATINCRYPT 2019 – 6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, October 2-4, 2019, Proceedings, volume 11774 of Lecture Notes in Computer Science, pages 364–384. Springer, 2019. [ DOI | URL ]
  • Maria Ines Robles, Bilhanan Silverajan, and Nanjangud C. Narendra. Web of things semantic functionality distance. In 26th International Conference on Telecommunications, ICT 2019, Hanoi, Vietnam, April 8-10, 2019, pages 260–264. IEEE, 2019. [ DOI | URL ]
  • Marcela T. de Oliveira, Antonis Michalas, Adrien E. D. Groot, Henk A. Marquering, and Sílvia Delgado Olabarriaga. Red alert: Break-glass protocol to access encrypted medical records in the cloud. In 2019 IEEE International Conference on E-health Networking, Application & Services, HealthCom 2019, Bogotá, Colombia, October 14-16, 2019, pages 1–7. IEEE, 2019. [ DOI | URL ]
  • Iaroslav Gridin, Cesar Pereida García, Nicola Tuveri, and Billy Bob Brumley. Triggerflow: Regression testing by advanced execution path inspection. In Roberto Perdisci, Clémentine Maurice, Giorgio Giacinto, and Magnus Almgren, editors, Detection of Intrusions and Malware, and Vulnerability Assessment – 16th International Conference, DIMVA 2019, Gothenburg, Sweden, June 19-20, 2019, Proceedings, volume 11543 of Lecture Notes in Computer Science, pages 330–350. Springer, 2019. [ DOI | URL ]
  • Antonis Michalas, Alexandros Bakas, Hai-Van Dang, and Alexandr Zalitko. ABSTRACT: access control in searchable encryption with the use of attribute-based encryption and SGX. In Radu Sion and Charalampos Papamanthou, editors, Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, November 11, 2019, page 183. ACM, 2019. [ DOI | URL ]
  • Bilhanan Silverajan and Petteri Vistiaho. Enabling cybersecurity incident reporting and coordinated handling for maritime sector. In 14th Asia Joint Conference on Information Security, AsiaJCIS 2019, Kobe, Japan, August 1-2, 2019, pages 88–95. IEEE, 2019. [ DOI | URL ]

2018

  • Niko Mäkitalo, Aleksandr Ometov, Joona Kannisto, Sergey Andreev, Yevgeni Koucheryavy, and Tommi Mikkonen. Safe, secure executions at the network edge: Coordinating cloud, edge, and fog computing. IEEE Softw., 35(1):30–37, 2018. [ DOI | URL ]
  • Carsten Bormann, Simon Lemay, Hannes Tschofenig, Klaus Hartke, Bilhanan Silverajan, and Brian Raymor. Coap (constrained application protocol) over tcp, tls, and websockets. RFC, 8323:1–54, 2018. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Arithmetic coding and blinding countermeasures for lattice signatures – engineering a side-channel resistant post-quantum signature scheme with compact signatures. J. Cryptogr. Eng., 8(1):71–84, 2018. [ DOI | URL ]
  • Nicola Tuveri, Sohaib ul Hassan, Cesar Pereida García, and Billy Bob Brumley. Side-channel analysis of SM2: A late-stage featurization case study. IACR Cryptol. ePrint Arch., page 651, 2018. [ URL ]
  • Nicola Tuveri and Billy Bob Brumley. Start your engines: dynamically loadable contemporary crypto. IACR Cryptol. ePrint Arch., page 354, 2018. [ URL ]
  • Markku-Juhani O. Saarinen, Sauvik Bhattacharya, Óscar García-Morchón, Ronald Rietman, Ludo Tolhuizen, and Zhenfei Zhang. Shorter messages and faster post-quantum encryption with round5 on cortex M. IACR Cryptol. ePrint Arch., page 723, 2018. [ URL ]
  • Antonis Michalas. The lord of the shares: Combining attribute-based encryption and searchable encryption for flexible data sharing. IACR Cryptol. ePrint Arch., page 1204, 2018. [ URL ]
  • Sauvik Bhattacharya, Óscar García-Morchón, Thijs Laarhoven, Ronald Rietman, Markku-Juhani O. Saarinen, Ludo Tolhuizen, and Zhenfei Zhang. Round5: Compact and fast post-quantum public-key encryption. IACR Cryptol. ePrint Arch., page 725, 2018. [ URL ]
  • Alejandro Cabrera Aldaya, Cesar Pereida García, Luis Manuel Alvarez Tapia, and Billy Bob Brumley. Cache-timing attacks on RSA key generation. IACR Cryptol. ePrint Arch., page 367, 2018. [ URL ]
  • Alejandro Cabrera Aldaya, Billy Bob Brumley, Sohaib ul Hassan, Cesar Pereida García, and Nicola Tuveri. Port contention for fun and profit. IACR Cryptol. ePrint Arch., page 1060, 2018. [ URL ]
  • Juha Nurmi and Mikko S. Niemelä. PESTEL analysis of hacktivism campaign motivations. In Nils Gruschka, editor, Secure IT Systems – 23rd Nordic Conference, NordSec 2018, Oslo, Norway, November 28-30, 2018, Proceedings, volume 11252 of Lecture Notes in Computer Science, pages 323–335. Springer, 2018. [ DOI | URL ]
  • Bilhanan Silverajan, Mert Ocak, and Benjamin Nagel. Cybersecurity attacks and defences for unmanned smart ships. In IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), iThings/GreenCom/CPSCom/SmartData 2018, Halifax, NS, Canada, July 30 – August 3, 2018, pages 15–20. IEEE, 2018. [ DOI | URL ]
  • Antti Kolehmainen. Secure firmware updates for iot: A survey. In IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), iThings/GreenCom/CPSCom/SmartData 2018, Halifax, NS, Canada, July 30 – August 3, 2018, pages 112–117. IEEE, 2018. [ DOI | URL ]
  • Bilhanan Silverajan, Hanning Zhao, and Arjun Kamath. A semantic meta-model repository for lightweight M2M. In IEEE International Conference on Communication Systems, ICCS 2018, Chengdu, China, December 19-21, 2018, pages 468–472. IEEE, 2018. [ DOI | URL ]
  • Nicolae Paladi, Antonis Michalas, and Hai-Van Dang. Towards secure cloud orchestration for multi-cloud deployments. In Adam Barker, Yehia Elkhatib, and Mohamed Faten Zhani, editors, Proceedings of the 5th Workshop on CrossCloud Infrastructures & Platforms, CrossCloud@EuroSys 2018, Porto, Portugal, April 23, 2018, pages 4:1–4:6. ACM, 2018. [ DOI | URL ]
  • Markku Vajaranta, Vili Viitamäki, Arto Oinonen, Timo D. Hämäläinen, Ari Kulmala, and Jouni Markunmäki. Feasibility of FPGA accelerated ipsec on cloud. In Martin Novotný, Nikos Konofaos, and Amund Skavhaug, editors, 21st Euromicro Conference on Digital System Design, DSD 2018, Prague, Czech Republic, August 29-31, 2018, pages 569–572. IEEE Computer Society, 2018. [ DOI | URL ]
  • Markku-Juhani O. Saarinen, Sauvik Bhattacharya, Óscar García-Morchón, Ronald Rietman, Ludo Tolhuizen, and Zhenfei Zhang. Shorter messages and faster post-quantum encryption with round5 on cortex M. In Begül Bilgin and Jean-Bernard Fischer, editors, Smart Card Research and Advanced Applications, 17th International Conference, CARDIS 2018, Montpellier, France, November 12-14, 2018, Revised Selected Papers, volume 11389 of Lecture Notes in Computer Science, pages 95–110. Springer, 2018. [ DOI | URL ]
  • Nicola Tuveri, Sohaib ul Hassan, Cesar Pereida García, and Billy Bob Brumley. Side-channel analysis of SM2: A late-stage featurization case study. In Proceedings of the 34th Annual Computer Security Applications Conference, ACSAC 2018, San Juan, PR, USA, December 03-07, 2018, pages 147–160. ACM, 2018. [ DOI | URL ]

2017

  • Nicolae Paladi, Christian Gehrmann, and Antonis Michalas. Providing user security guarantees in public infrastructure clouds. IEEE Trans. Cloud Comput., 5(3):405–419, 2017. [ DOI | URL ]
  • Kassaye Yitbarek Yigzaw, Antonis Michalas, and Johan Gustav Bellika. Secure and scalable deduplication of horizontally partitioned health data for privacy-preserving distributed statistical computation. BMC Medical Informatics Decis. Mak., 17(1):1:1–1:19, 2017. [ DOI | URL ]
  • Aleksandr Ometov, Dmitrii Solomitckii, Thomas Olsson, Sergey Bezzateev, Anna Shchesniak, Sergey Andreev, Jarmo Harju, and Yevgeni Koucheryavy. Secure and connected wearable intelligence for content delivery at a mass event: A case study. J. Sens. Actuator Networks, 6(2):5, 2017. [ DOI | URL ]
  • Aleksandr Ometov, Sergey Bezzateev, Joona Kannisto, Jarmo Harju, Sergey Andreev, and Yevgeni Koucheryavy. Facilitating the delegation of use for private devices in the era of the internet of wearable things. IEEE Internet Things J., 4(4):843–854, 2017. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. On reliability, reconciliation, and error correction in ring-lwe encryption. IACR Cryptol. ePrint Arch., page 424, 2017. [ URL ]
  • Yiannis Verginadis, Antonis Michalas, Panagiotis Gouvas, Gunther Schiefer, Gerald Hübsch, and Iraklis Paraskakis. Paasword: A holistic data privacy and security by design framework for cloud services. J. Grid Comput., 15(2):219–234, 2017. [ DOI | URL ]
  • Rafael Dowsley, Antonis Michalas, Matthias Nagel, and Nicolae Paladi. A survey on design and implementation of protected searchable data in the cloud. Comput. Sci. Rev., 26:17–30, 2017. [ DOI | URL ]
  • Cesar Pereida García and Billy Bob Brumley. Constant-time callees with variable-time callers. In Engin Kirda and Thomas Ristenpart, editors, 26th USENIX Security Symposium, USENIX Security 2017, Vancouver, BC, Canada, August 16-18, 2017, pages 83–98. USENIX Association, 2017. [ URL ]
  • Markku-Juhani O. Saarinen. HILA5: on reliability, reconciliation, and error correction for ring-lwe encryption. In Carlisle Adams and Jan Camenisch, editors, Selected Areas in Cryptography – SAC 2017 – 24th International Conference, Ottawa, ON, Canada, August 16-18, 2017, Revised Selected Papers, volume 10719 of Lecture Notes in Computer Science, pages 192–212. Springer, 2017. [ DOI | URL ]
  • Davide Scazzoli, Andrea Mola, Bilhanan Silverajan, Maurizio Magarini, and Giacomo Verticale. A redundant gateway prototype for wireless avionic sensor networks. In 28th IEEE Annual International Symposium on Personal, Indoor, and Mobile Radio Communications, PIMRC 2017, Montreal, QC, Canada, October 8-13, 2017, pages 1–7. IEEE, 2017. [ DOI | URL ]
  • Markku Vajaranta, Joona Kannisto, and Jarmo Harju. Ipsec and IKE as functions in SDN controlled network. In Zheng Yan, Refik Molva, Wojciech Mazurczyk, and Raimo Kantola, editors, Network and System Security – 11th International Conference, NSS 2017, Helsinki, Finland, August 21-23, 2017, Proceedings, volume 10394 of Lecture Notes in Computer Science, pages 521–530. Springer, 2017. [ DOI | URL ]
  • Juha Nurmi and Mikko S. Niemelä. Tor de-anonymisation techniques. In Zheng Yan, Refik Molva, Wojciech Mazurczyk, and Raimo Kantola, editors, Network and System Security – 11th International Conference, NSS 2017, Helsinki, Finland, August 21-23, 2017, Proceedings, volume 10394 of Lecture Notes in Computer Science, pages 657–671. Springer, 2017. [ DOI | URL ]
  • Joona Kannisto and Jarmo Harju. The time will tell on you: Exploring information leaks in SSH public key authentication. In Zheng Yan, Refik Molva, Wojciech Mazurczyk, and Raimo Kantola, editors, Network and System Security – 11th International Conference, NSS 2017, Helsinki, Finland, August 21-23, 2017, Proceedings, volume 10394 of Lecture Notes in Computer Science, pages 301–314. Springer, 2017. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Ring-lwe ciphertext compression and error correction: Tools for lightweight post-quantum cryptography. In Richard Chow and Gökay Saldamli, editors, Proceedings of the 3rd ACM International Workshop on IoT Privacy, Trust, and Security, IoTPTS@AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2, 2017, pages 15–22. ACM, 2017. [ DOI | URL ]
  • Antonis Michalas and Rohan Murray. Memtri: A memory forensics triage tool using bayesian network and volatility. In Proceedings of the 2017 International Workshop on Managing Insider Security Threats, Dallas, TX, USA, October 30 – November 03, 2017, pages 57–66. ACM, 2017. [ DOI | URL ]
  • Antonis Michalas and Ryan Murray. Keep pies away from kids: A raspberry pi attacking tool. In Peng Liu, Yuqing Zhang, Theophilus Benson, and Srikanth Sundaresan, editors, Proceedings of the 2017 Workshop on Internet of Things Security and Privacy, IoT S&P@CCS, Dallas, TX, USA, November 03, 2017, pages 61–62. ACM, 2017. [ DOI | URL ]
  • Antonis Michalas and Noam Weingarten. Healthshare: Using attribute-based encryption for secure data sharing between multiple clouds. In Panagiotis D. Bamidis, Stathis Th. Konstantinidis, and Pedro Pereira Rodrigues, editors, 30th IEEE International Symposium on Computer-Based Medical Systems, CBMS 2017, Thessaloniki, Greece, June 22-24, 2017, pages 811–815. IEEE Computer Society, 2017. [ DOI | URL ]

2016

  • Markku-Juhani O. Saarinen. The BRUTUS automatic cryptanalytic framework – testing CAESAR authenticated encryption candidates for weaknesses. J. Cryptogr. Eng., 6(1):75–82, 2016. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Ring-lwe ciphertext compression and error correction: Tools for lightweight post-quantum cryptography. IACR Cryptol. ePrint Arch., page 1058, 2016. [ URL ]
  • Markku-Juhani O. Saarinen. Arithmetic coding and blinding countermeasures for ring-lwe. IACR Cryptol. ePrint Arch., page 276, 2016. [ URL ]
  • Cesar Pereida García, Billy Bob Brumley, and Yuval Yarom. “make sure DSA signing exponentiations really are constant-time”. IACR Cryptol. ePrint Arch., page 594, 2016. [ URL ]
  • Cesar Pereida García and Billy Bob Brumley. Constant-time callees with variable-time callers. IACR Cryptol. ePrint Arch., page 1195, 2016. [ URL ]
  • Kassaye Yitbarek Yigzaw, Antonis Michalas, and Johan Gustav Bellika. Secure and scalable statistical computation of questionnaire data in R. IEEE Access, 4:4635–4645, 2016. [ DOI | URL ]
  • Sunil Chaudhary, Eleni Berki, Pirkko Nykänen, Yevhen Zolotavkin, Marko Helenius, and Juha Kela. Towards a conceptual framework for privacy protection in the use of interactive 360 video surveillance. In Harold Thwaites, Sian Lun Lau, and Alonzo C. Addison, editors, 22nd International Conference on Virtual System & Multimedia, VSMM 2016, Kuala Lumpur, Malaysia, October 17-21, 2016, pages 1–10. IEEE, 2016. [ DOI | URL ]
  • Marko Helenius, Petri Kettunen, and Lauri Frank. Learnings from the finnish game industry. In Proceedings of the 10th Travelling Conference on Pattern Languages of Programs, VikingPLoP 2016, Leerdam, The Netherlands, April 7-10, 2016, pages 12:1–12:25. ACM, 2016. [ DOI | URL ]
  • Billy Bob Brumley and Juha Röning, editors. Secure IT Systems – 21st Nordic Conference, NordSec 2016, Oulu, Finland, November 2-4, 2016, Proceedings, volume 10014 of Lecture Notes in Computer Science, 2016. [ DOI | URL ]
  • Joona Kannisto, Niko Mäkitalo, Timo Aaltonen, and Tommi Mikkonen. Programming model perspective on security and privacy of social cyber-physical systems. In Manish Parashar, Hemant K. Jain, and Hai Jin, editors, 2016 IEEE International Conference on Mobile Services, MS 2016, San Francisco, CA, USA, June 27 – July 2, 2016, pages 87–94. IEEE Computer Society, 2016. [ DOI | URL ]
  • Bilhanan Silverajan, Mert Ocak, Jaime Jimenez, and Antti Kolehmainen. Enhancing lightweight M2M operations for managing iot gateways. In Xingang Liu, Tie Qiu, Bin Guo, Kaixuan Lu, Zhaolong Ning, Mianxiong Dong, and Yayong Li, editors, 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Chengdu, China, December 15-18, 2016, pages 187–192. IEEE, 2016. [ DOI | URL ]
  • Antonis Michalas. Sharing in the rain: Secure and efficient data sharing for the cloud. In 11th International Conference for Internet Technology and Secured Transactions, ICITST 2016, Barcelona, Spain, December 5-7, 2016, pages 182–187. IEEE, 2016. [ DOI | URL ]
  • Antonis Michalas and Kassaye Yitbarek Yigzaw. Locless: Do you really care where your cloud files are? In 2016 IEEE International Conference on Cloud Computing Technology and Science, CloudCom 2016, Luxembourg, December 12-15, 2016, pages 515–520. IEEE Computer Society, 2016. [ DOI | URL ]
  • Máire O’Neill, Elizabeth O’Sullivan, Gavin McWilliams, Markku-Juhani O. Saarinen, Ciara Moore, Ayesha Khalid, James Howe, Rafaël Del Pino, Michel Abdalla, Francesco Regazzoni, Felipe Valencia, Tim Güneysu, Tobias Oder, Adrian Waller, Glyn Jones, Anthony Barnett, Robert Griffin, Andrew Byrne, Bassem Ammar, and David Lund. Secure architectures of future emerging cryptography SAFEcrypto. In Gianluca Palermo and John Feo, editors, Proceedings of the ACM International Conference on Computing Frontiers, CF’16, Como, Italy, May 16-19, 2016, pages 315–322. ACM, 2016. [ DOI | URL ]
  • Cesar Pereida García, Billy Bob Brumley, and Yuval Yarom. “make sure DSA signing exponentiations really are constant-time”. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, pages 1639–1650. ACM, 2016. [ DOI | URL ]
  • Markku Vajaranta, Joona Kannisto, and Jarmo Harju. Implementation experiences and design challenges for resilient SDN based secure WAN overlays. In 11th Asia Joint Conference on Information Security, AsiaJCIS 2016, Fukuoka, Japan, August 4-5, 2016, pages 17–23. IEEE Computer Society, 2016. [ DOI | URL ]
  • Bilhanan Silverajan, Markku Vajaranta, and Antti Kolehmainen. Home network security: Modelling power consumption to detect and prevent attacks on homenet routers. In 11th Asia Joint Conference on Information Security, AsiaJCIS 2016, Fukuoka, Japan, August 4-5, 2016, pages 9–16. IEEE Computer Society, 2016. [ DOI | URL ]
  • Juha Nurmi, Joona Kannisto, and Markku Vajaranta. Observing hidden service directory spying with a private hidden service honeynet. In 11th Asia Joint Conference on Information Security, AsiaJCIS 2016, Fukuoka, Japan, August 4-5, 2016, pages 55–59. IEEE Computer Society, 2016. [ DOI | URL ]
  • Thomas Allan, Billy Bob Brumley, Katrina Falkner, Joop van de Pol, and Yuval Yarom. Amplifying side channels through performance degradation. In Stephen Schwab, William K. Robertson, and Davide Balzarotti, editors, Proceedings of the 32nd Annual Conference on Computer Security Applications, ACSAC 2016, Los Angeles, CA, USA, December 5-9, 2016, pages 422–435. ACM, 2016. [ URL ]

2015

  • Markku-Juhani O. Saarinen and Jean-Philippe Aumasson. The BLAKE2 cryptographic hash and message authentication code (MAC). RFC, 7693:1–30, 2015. [ DOI | URL ]
  • Joona Kannisto, Takeshi Takahashi, Jarmo Harju, Seppo Heikkinen, Marko Helenius, Shin’ichiro Matsuo, and Bilhanan Silverajan. A non-repudiable negotiation protocol for security service level agreements. Int. J. Commun. Syst., 28(15):2067–2081, 2015. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Gaussian sampling precision and information leakage in lattice cryptography. IACR Cryptol. ePrint Arch., page 953, 2015. [ URL ]
  • Markku-Juhani O. Saarinen. STRIBOB / WHIRLBOB security analysis addendum. IACR Cryptol. ePrint Arch., page 415, 2015. [ URL ]
  • Billy Bob Brumley. Faster software for fast endomorphisms. IACR Cryptol. ePrint Arch., page 36, 2015. [ URL ]
  • Thomas Allan, Billy Bob Brumley, Katrina Falkner, Joop van de Pol, and Yuval Yarom. Amplifying side channels through performance degradation. IACR Cryptol. ePrint Arch., page 1141, 2015. [ URL ]
  • Antonis Michalas and Rafael Dowsley. Towards trusted ehealth services in the cloud. In Ioan Raicu, Omer F. Rana, and Rajkumar Buyya, editors, 8th IEEE/ACM International Conference on Utility and Cloud Computing, UCC 2015, Limassol, Cyprus, December 7-10, 2015, pages 618–623. IEEE Computer Society, 2015. [ DOI | URL ]
  • Jukka A. Koskinen. Surveys of daily information security of citizens in finland. In 2015 IEEE TrustCom/BigDataSE/ISPA, Helsinki, Finland, August 20-22, 2015, Volume 1, pages 326–333. IEEE, 2015. [ DOI | URL ]
  • Linfeng Li, Timo Nummenmaa, Eleni Berki, and Marko Helenius. Phishing knowledge based user modelling in software design. In Jyrki Nummenmaa, Outi Sievi-Korte, and Erkki Mäkinen, editors, Proceedings of the 14th Symposium on Programming Languages and Software Tools (SPLST’15), Tampere, Finland, October 9-10, 2015, volume 1525 of CEUR Workshop Proceedings, pages 221–235. CEUR-WS.org, 2015. [ .pdf ]
  • Markku-Juhani O. Saarinen and Billy Bob Brumley. Whirlbob, the whirlpool based variant of STRIBOB. In Sonja Buchegger and Mads Dam, editors, Secure IT Systems, 20th Nordic Conference, NordSec 2015, Stockholm, Sweden, October 19-21, 2015, Proceedings, volume 9417 of Lecture Notes in Computer Science, pages 106–122. Springer, 2015. [ DOI | URL ]
  • Billy Bob Brumley. Faster binary curve software: A case study. In Sonja Buchegger and Mads Dam, editors, Secure IT Systems, 20th Nordic Conference, NordSec 2015, Stockholm, Sweden, October 19-21, 2015, Proceedings, volume 9417 of Lecture Notes in Computer Science, pages 91–105. Springer, 2015. [ DOI | URL ]
  • Bilhanan Silverajan, Juha-Pekka Luoma, Markku Vajaranta, and Riku Itapuro. Collaborative cloud-based management of home networks. In Remi Badonnel, Jin Xiao, Shingo Ata, Filip De Turck, Voicu Groza, and Carlos Raniery Paula dos Santos, editors, IFIP/IEEE International Symposium on Integrated Network Management, IM 2015, Ottawa, ON, Canada, 11-15 May, 2015, pages 786–789. IEEE, 2015. [ DOI | URL ]
  • Sunil Chaudhary, Linfeng Li, Eleni Berki, Marko Helenius, Juha Kela, and Markku Turunen. Applying finite state process algebra to formally specify a computational model of security requirements in the key2phone-mobile access solution. In Manuel Núñez and Matthias Güdemann, editors, Formal Methods for Industrial Critical Systems – 20th International Workshop, FMICS 2015, Oslo, Norway, June 22-23, 2015 Proceedings, volume 9128 of Lecture Notes in Computer Science, pages 128–145. Springer, 2015. [ DOI | URL ]
  • Billy Bob Brumley. Cache storage attacks. In Kaisa Nyberg, editor, Topics in Cryptology – CT-RSA 2015, The Cryptographer’s Track at the RSA Conference 2015, San Francisco, CA, USA, April 20-24, 2015. Proceedings, volume 9048 of Lecture Notes in Computer Science, pages 22–34. Springer, 2015. [ DOI | URL ]
  • Billy Bob Brumley. Faster software for fast endomorphisms. In Stefan Mangard and Axel Y. Poschmann, editors, Constructive Side-Channel Analysis and Secure Design – 6th International Workshop, COSADE 2015, Berlin, Germany, April 13-14, 2015. Revised Selected Papers, volume 9064 of Lecture Notes in Computer Science, pages 127–140. Springer, 2015. [ DOI | URL ]
  • Yiannis Verginadis, Antonis Michalas, Panagiotis Gouvas, Gunther Schiefer, Gerald Hübsch, and Iraklis Paraskakis. Paasword: A holistic data privacy and security by design framework for cloud services. In Markus Helfert, Donald Ferguson, and Víctor Méndez Muñoz, editors, CLOSER 2015 – Proceedings of the 5th International Conference on Cloud Computing and Services Science, Lisbon, Portugal, 20-22 May, 2015, pages 206–213. SciTePress, 2015. [ DOI | URL ]

2014

  • Markku-Juhani O. Saarinen. BRUTUS: identifying cryptanalytic weaknesses in CAESAR first round candidates. IACR Cryptol. ePrint Arch., page 850, 2014. [ URL ]
  • Markku-Juhani O. Saarinen. Simple AEAD hardware interface (sæhi) in a soc: Implementing an on-chip keyak/whirlbob coprocessor. IACR Cryptol. ePrint Arch., page 575, 2014. [ URL ]
  • Markku-Juhani O. Saarinen and Billy Bob Brumley. Lighter, faster, and constant-time: Whirlbob, the whirlpool variant of stribob. IACR Cryptol. ePrint Arch., page 501, 2014. [ URL ]
  • Markku-Juhani O. Saarinen. STRIBOB: authenticated encryption from GOST R 34.11-2012 LPS permutation. IACR Cryptol. ePrint Arch., page 271, 2014. [ URL ]
  • Takeshi Takahashi, Jarmo Harju, Joona Kannisto, Bilhanan Silverajan, and Shin’ichiro Matsuo. Tailored security: Building nonrepudiable security service-level agreements. CoRR, abs/1403.7088, 2014. [ arXiv | URL ]
  • Linfeng Li, Eleni Berki, Marko Helenius, and Saila Ovaska. Towards a contingency approach with whitelist- and blacklist-based anti-phishing applications: what do usability tests indicate? Behav. Inf. Technol., 33(11):1136–1147, 2014. [ DOI | URL ]
  • Tassos Dimitriou and Antonis Michalas. Multi-party trust computation in decentralized environments in the presence of malicious adversaries. Ad Hoc Networks, 15:53–66, 2014. [ DOI | URL ]
  • Nicolae Paladi and Antonis Michalas. “one of our hosts in another country”: Challenges of data geolocation in cloud storage. In 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems, VITAE 2014, Aalborg, Denmark, May 11-14, 2014, pages 1–6. IEEE, 2014. [ DOI | URL ]
  • Nadir Javed and Bilhanan Silverajan. Connectivity emulation testbed for iot devices and networks. In Victor C. M. Leung, Min Chen, Jiafu Wan, and Yin Zhang, editors, Testbeds and Research Infrastructure: Development of Networks and Communities – 9th International ICST Conference, TridentCom 2014, Guangzhou, China, May 5-7, 2014, Revised Selected Papers, volume 137 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pages 146–155. Springer, 2014. [ DOI | URL ]
  • Takeshi Takahashi, Joona Kannisto, Jarmo Harju, Akira Kanaoka, Yuuki Takano, and Shin’ichiro Matsuo. Expressing security requirements: Usability of taxonomy-based requirement identification scheme. In 2014 IEEE World Congress on Services, SERVICES 2014, Anchorage, AK, USA, June 27 – July 2, 2014, pages 121–128. IEEE Computer Society, 2014. [ DOI | URL ]
  • Teemu Savolainen, Nadir Javed, and Bilhanan Silverajan. Measuring energy consumption for restful interactions in 3gpp iot nodes. In 7th IFIP Wireless and Mobile Networking Conference, WMNC 2014, Vilamoura, Portugal, May 20-22, 2014, pages 1–8. IEEE, 2014. [ DOI | URL ]
  • Antonis Michalas and Nikos Komninos. The lord of the sense: A privacy preserving reputation system for participatory sensing applications. In IEEE Symposium on Computers and Communications, ISCC 2014, Funchal, Madeira, Portugal, June 23-26, 2014, pages 1–6. IEEE Computer Society, 2014. [ DOI | URL ]
  • Antonis Michalas, Nicolae Paladi, and Christian Gehrmann. Security aspects of e-health systems migration to the cloud. In 16th IEEE International Conference on e-Health Networking, Applications and Services, Healthcom 2014, Natal-RN, Brazil, October 15-18, 2014, pages 212–218. IEEE, 2014. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Beyond modes: Building a secure record protocol from a cryptographic sponge permutation. In Josh Benaloh, editor, Topics in Cryptology – CT-RSA 2014 – The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings, volume 8366 of Lecture Notes in Computer Science, pages 270–285. Springer, 2014. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. CBEAM: efficient authenticated encryption from feebly one-way φ functions. In Josh Benaloh, editor, Topics in Cryptology – CT-RSA 2014 – The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings, volume 8366 of Lecture Notes in Computer Science, pages 251–269. Springer, 2014. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Simple AEAD hardware interface (sæhi) in a soc: Implementing an on-chip keyak/whirlbob coprocessor. In Gail-Joon Ahn, Frederik Armknecht, and Jorge Guajardo, editors, Proceedings of the 4th International Workshop on Trustworthy Embedded Devices, TrustED ’14, Scottsdale, Arizona, USA, November 3, 2014, pages 51–56. ACM, 2014. [ DOI | URL ]
  • Nicolae Paladi, Antonis Michalas, and Christian Gehrmann. Domain based storage protection with secure access control for the cloud. In Robert H. Deng, Elaine Shi, and Kui Ren, editors, Proceedings of the Second International Workshop on Security in Cloud Computing, SCC@ASIACCS ’14, Kyoto, Japan, June 3, 2014, pages 35–42. ACM, 2014. [ DOI | URL ]
  • Joona Kannisto, Seppo Heikkinen, Kristian Slavov, and Jarmo Harju. Delayed key exchange for constrained smart devices. In Miguel García-Pineda, Jaime Lloret, Symeon Papavassiliou, Stefan Ruehrup, and Carlos Becker Westphall, editors, Ad-hoc Networks and Wireless – ADHOC-NOW 2014 International Workshops, ETSD, MARSS, MWaoN, SecAN, SSPA, and WiSARN, Benidorm, Spain, June 22-27, 2014, Revised Selected Papers, volume 8629 of Lecture Notes in Computer Science, pages 12–26. Springer, 2014. [ DOI | URL ]

2013

  • Takeshi Takahashi, Joona Kannisto, Jarmo Harju, Seppo Heikkinen, Bilhanan Silverajan, Marko Helenius, and Shin’ichiro Matsuo. Tailored security: Building nonrepudiable security service-level agreements. IEEE Veh. Technol. Mag., 8(3):54–62, 2013. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. CBEAM: efficient authenticated encryption from feebly one-way φ functions. IACR Cryptol. ePrint Arch., page 773, 2013. [ URL ]
  • Markku-Juhani O. Saarinen. Beyond modes: Building a secure record protocol from a cryptographic sponge permutation. IACR Cryptol. ePrint Arch., page 772, 2013. [ URL ]
  • Markku-Juhani O. Saarinen. Related-key attacks against full hummingbird-2. IACR Cryptol. ePrint Arch., page 70, 2013. [ URL ]
  • Roberto Avanzi and Billy Bob Brumley. Faster 128-eea3 and 128-eia3 software. IACR Cryptol. ePrint Arch., page 428, 2013. [ URL ]
  • Roberto Avanzi and Billy Bob Brumley. Faster 128-eea3 and 128-eia3 software. In Yvo Desmedt, editor, Information Security, 16th International Conference, ISC 2013, Dallas, Texas, USA, November 13-15, 2013, Proceedings, volume 7807 of Lecture Notes in Computer Science, pages 199–208. Springer, 2013. [ DOI | URL ]
  • Takeshi Takahashi, Joona Kannisto, Jarmo Harju, Seppo Heikkinen, Marko Helenius, Shin’ichiro Matsuo, and Bilhanan Silverajan. Accountable security mechanism based on security service level agreement. In 2013 IEEE Symposium on Computers and Communications, ISCC 2013, Split, Croatia, 7-10 July, 2013, pages 404–410. IEEE Computer Society, 2013. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Related-key attacks against full hummingbird-2. In Shiho Moriai, editor, Fast Software Encryption – 20th International Workshop, FSE 2013, Singapore, March 11-13, 2013. Revised Selected Papers, volume 8424 of Lecture Notes in Computer Science, pages 467–482. Springer, 2013. [ DOI | URL ]

2012

  • Antonis Michalas, Tassos Dimitriou, Thanassis Giannetsos, Nikos Komninos, and Neeli R. Prasad. Vulnerabilities of decentralized additive reputation systems regarding the privacy of individual votes. Wirel. Pers. Commun., 66(3):559–575, 2012. [ DOI | URL ]
  • Markku-Juhani O. Saarinen and Daniel W. Engels. A do-it-all-cipher for RFID: design requirements (extended abstract). IACR Cryptol. ePrint Arch., page 317, 2012. [ URL ]
  • Markku-Juhani O. Saarinen. The bluejay ultra-lightweight hybrid cryptosystem. IACR Cryptol. ePrint Arch., page 195, 2012. [ URL ]
  • Markku-Juhani O. Saarinen. The bluejay ultra-lightweight hybrid cryptosystem. In 2012 IEEE Symposium on Security and Privacy Workshops, San Francisco, CA, USA, May 24-25, 2012, pages 27–32. IEEE Computer Society, 2012. [ DOI | URL ]
  • Antonis Michalas, Menelaos Bakopoulos, Nikos Komninos, and Neeli R. Prasad. Secure & trusted communication in emergency situations. In 35th IEEE Sarnoff Symposium 2012, Newark, NJ, USA, May 21-22, 2012, pages 1–5. IEEE, 2012. [ DOI | URL ]
  • Tassos Dimitriou and Antonis Michalas. Multi-party trust computation in decentralized environments. In Albert Levi, Mohamad Badra, Matteo Cesana, Mona Ghassemian, Özgür Gürbüz, Nafaâ Jabeur, Marek Klonowski, Antonio Maña, Susana Sargento, and Sherali Zeadally, editors, 5th International Conference on New Technologies, Mobility and Security, Istanbul, Turkey, NTMS 2012, May 7-10, 2012, pages 1–5. IEEE, 2012. [ DOI | URL ]
  • Linfeng Li, Marko Helenius, and Eleni Berki. A usability test of whitelist and blacklist-based anti-phishing application. In Artur Lugmayr, editor, International Conference on Media of the Future, Academic MindTrek ’12, Tampere, Finland, October 3-5, 2012, pages 195–202. ACM, 2012. [ DOI | URL ]
  • Antonis Michalas and Menelaos Bakopoulos. Secgod google docs: Now i feel safer! In Nick Savage, Safwan El Assad, and Charles A. Shoniregun, editors, 7th International Conference for Internet Technology and Secured Transactions, ICITST 2012, London, United Kingdom, December 10-12, 2012, pages 589–595. IEEE, 2012. [ URL ]
  • Markku-Juhani Olavi Saarinen. Cycling attacks on gcm, GHASH and other polynomial macs and hashes. In Anne Canteaut, editor, Fast Software Encryption – 19th International Workshop, FSE 2012, Washington, DC, USA, March 19-21, 2012. Revised Selected Papers, volume 7549 of Lecture Notes in Computer Science, pages 216–225. Springer, 2012. [ DOI | URL ]
  • Billy Bob Brumley, Manuel Barbosa, Dan Page, and Frederik Vercauteren. Practical realisation and elimination of an ecc-related software bug attack. In Orr Dunkelman, editor, Topics in Cryptology – CT-RSA 2012 – The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, February 27 – March 2, 2012. Proceedings, volume 7178 of Lecture Notes in Computer Science, pages 171–186. Springer, 2012. [ DOI | URL ]

2011

  • Billy Bob Brumley. Covert timing channels, caching, and cryptography. PhD thesis, Aalto University, Espoo, Helsinki, Finland, 2011. [ URL ]
  • Antonis Michalas, Nikos Komninos, and Neeli R. Prasad. Mitigate dos and ddos attack in mobile ad hoc networks. Int. J. Digit. Crime Forensics, 3(1):14–36, 2011. [ DOI | URL ]
  • Roman Dunaytsev, Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Modeling TCP SACK performance over wireless channels with completely reliable ARQ/FEC. Int. J. Commun. Syst., 24(12):1533–1564, 2011. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. SGCM: the sophie germain counter mode. IACR Cryptol. ePrint Arch., page 326, 2011. [ URL ]
  • Markku-Juhani O. Saarinen. Cryptographic analysis of all 4 x 4 – bit s-boxes. IACR Cryptol. ePrint Arch., page 218, 2011. [ URL ]
  • Markku-Juhani O. Saarinen. Gcm, GHASH and weak keys. IACR Cryptol. ePrint Arch., page 202, 2011. [ URL ]
  • Daniel W. Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, and Eric M. Smith. The hummingbird-2 lightweight authenticated encryption algorithm. IACR Cryptol. ePrint Arch., page 126, 2011. [ URL ]
  • Billy Bob Brumley and Nicola Tuveri. Remote timing attacks are still practical. IACR Cryptol. ePrint Arch., page 232, 2011. [ URL ]
  • Billy Bob Brumley, Manuel Barbosa, Dan Page, and Frederik Vercauteren. Practical realisation and elimination of an ecc-related software bug attack. IACR Cryptol. ePrint Arch., page 633, 2011. [ URL ]
  • Markku-Juhani O. Saarinen. Cryptographic analysis of all 4 4-bit s-boxes. In Ali Miri and Serge Vaudenay, editors, Selected Areas in Cryptography – 18th International Workshop, SAC 2011, Toronto, ON, Canada, August 11-12, 2011, Revised Selected Papers, volume 7118 of Lecture Notes in Computer Science, pages 118–133. Springer, 2011. [ DOI | URL ]
  • Daniel W. Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, and Eric M. Smith. The hummingbird-2 lightweight authenticated encryption algorithm. In Ari Juels and Christof Paar, editors, RFID. Security and Privacy – 7th International Workshop, RFIDSec 2011, Amherst, USA, June 26-28, 2011, Revised Selected Papers, volume 7055 of Lecture Notes in Computer Science, pages 19–31. Springer, 2011. [ DOI | URL ]
  • Antonis Michalas, Vladimir A. Oleshchuk, Nikos Komninos, and Neeli R. Prasad. Privacy-preserving scheme for mobile ad hoc networks. In Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Kerkyra, Corfu, Greece, June 28 – July 1, 2011, pages 752–757. IEEE Computer Society, 2011. [ DOI | URL ]
  • Jean-Philippe Aumasson, María Naya-Plasencia, and Markku-Juhani O. Saarinen. Practical attack on 8 rounds of the lightweight block cipher KLEIN. In Daniel J. Bernstein and Sanjit Chatterjee, editors, Progress in Cryptology – INDOCRYPT 2011 – 12th International Conference on Cryptology in India, Chennai, India, December 11-14, 2011. Proceedings, volume 7107 of Lecture Notes in Computer Science, pages 134–145. Springer, 2011. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Cryptanalysis of hummingbird-1. In Antoine Joux, editor, Fast Software Encryption – 18th International Workshop, FSE 2011, Lyngby, Denmark, February 13-16, 2011, Revised Selected Papers, volume 6733 of Lecture Notes in Computer Science, pages 328–341. Springer, 2011. [ DOI | URL ]
  • Billy Bob Brumley and Nicola Tuveri. Remote timing attacks are still practical. In Vijay Atluri and Claudia Díaz, editors, Computer Security – ESORICS 2011 – 16th European Symposium on Research in Computer Security, Leuven, Belgium, September 12-14, 2011. Proceedings, volume 6879 of Lecture Notes in Computer Science, pages 355–371. Springer, 2011. [ DOI | URL ]
  • Billy Bob Brumley and Nicola Tuveri. Cache-timing attacks and shared contexts. In Constructive Side-Channel Analysis and Secure Design – 2nd International Workshop, COSADE 2011, Darmstadt, Germany, February 24-25, 2011. Proceedings, pages 233–242, 2011. [ .pdf ]
  • Billy Bob Brumley and Dan Page. Bit-sliced binary normal basis multiplication. In Elisardo Antelo, David Hough, and Paolo Ienne, editors, 20th IEEE Symposium on Computer Arithmetic, ARITH 2011, Tübingen, Germany, 25-27 July 2011, pages 205–212. IEEE Computer Society, 2011. [ DOI | URL ]

2010

  • Billy Bob Brumley and Kimmo U. Järvinen. Conversion algorithms and implementations for koblitz curve cryptography. IEEE Trans. Computers, 59(1):81–92, 2010. [ DOI | URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Performance response of wireless channels for quantitatively different loss and arrival statistics. Perform. Evaluation, 67(1):1–27, 2010. [ DOI | URL ]
  • Jani Peltotalo, Jarmo Harju, Lassi Väätämöinen, Imed Bouazizi, and Igor D. D. Curcio. Rtsp-based mobile peer-to-peer streaming system. Int. J. Digit. Multim. Broadcast., 2010:470813:1–470813:15, 2010. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. The PASSERINE public key encryption and authentication mechanism. IACR Cryptol. ePrint Arch., page 433, 2010. [ URL ]
  • Billy Bob Brumley. Secure and fast implementations of two involution ciphers. IACR Cryptol. ePrint Arch., page 152, 2010. [ URL ]
  • Jani Peltotalo, Jarmo Harju, Lassi Väätämöinen, Imed Bouazizi, Igor D. D. Curcio, and Joep P. van Gassel. Scalable packet loss recovery for mobile P2P streaming. In Evgeny Osipov, Andreas Kassler, Thomas Michael Bohnert, and Xavier Masip-Bruin, editors, Wired/Wireless Internet Communications, 8th International Conference, WWIC 2010, Luleå, Sweden, June 1-3, 2010. Proceedings, volume 6074 of Lecture Notes in Computer Science, pages 107–120. Springer, 2010. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. The PASSERINE public key encryption and authentication mechanism. In Tuomas Aura, Kimmo Järvinen, and Kaisa Nyberg, editors, Information Security Technology for Applications – 15th Nordic Conference on Secure IT Systems, NordSec 2010, Espoo, Finland, October 27-29, 2010, Revised Selected Papers, volume 7127 of Lecture Notes in Computer Science, pages 283–288. Springer, 2010. [ DOI | URL ]
  • Billy Bob Brumley. Secure and fast implementations of two involution ciphers. In Tuomas Aura, Kimmo Järvinen, and Kaisa Nyberg, editors, Information Security Technology for Applications – 15th Nordic Conference on Secure IT Systems, NordSec 2010, Espoo, Finland, October 27-29, 2010, Revised Selected Papers, volume 7127 of Lecture Notes in Computer Science, pages 269–282. Springer, 2010. [ DOI | URL ]
  • Billy Bob Brumley, Risto M. Hakala, Kaisa Nyberg, and Sampo Sovio. Consecutive s-box lookups: A timing attack on SNOW 3g. In Miguel Soriano, Sihan Qing, and Javier López, editors, Information and Communications Security – 12th International Conference, ICICS 2010, Barcelona, Spain, December 15-17, 2010. Proceedings, volume 6476 of Lecture Notes in Computer Science, pages 171–185. Springer, 2010. [ DOI | URL ]
  • Onur Aciiçmez, Billy Bob Brumley, and Philipp Grabher. New results on instruction cache attacks. In Stefan Mangard and François-Xavier Standaert, editors, Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings, volume 6225 of Lecture Notes in Computer Science, pages 110–124. Springer, 2010. [ DOI | URL ]

2009

  • Bilhanan Silverajan, Sari Kinnari, Antti Vekkeli, and Tuure Vartiainen. Beyond connectivity. IEEE Veh. Technol. Mag., 4(3):55–61, 2009. [ DOI | URL ]
  • Jukka A. Koskinen and Tomi O. Kelo. Pure e-learning course in information security. In Atilla Elçi, Oleg B. Makarevich, Mehmet A. Orgun, Alexander G. Chefranov, Josef Pieprzyk, Yuri Anatolievich Bryukhomitsky, and Siddika Berna Örs, editors, Proceedings of the 2nd International Conference on Security of Information and Networks, SIN 2009, Gazimagusa, North Cyprus, October 6-10, 2009, pages 8–13. ACM, 2009. [ DOI | URL ]
  • Tomi O. Kelo and Jukka A. Koskinen. Modeling network security competence for certification. In Atilla Elçi, Oleg B. Makarevich, Mehmet A. Orgun, Alexander G. Chefranov, Josef Pieprzyk, Yuri Anatolievich Bryukhomitsky, and Siddika Berna Örs, editors, Proceedings of the 2nd International Conference on Security of Information and Networks, SIN 2009, Gazimagusa, North Cyprus, October 6-10, 2009, pages 30–38. ACM, 2009. [ DOI | URL ]
  • Bilhanan Silverajan and Jarmo Harju. Developing network software and communications protocols towards the internet of things. In Jan Bosch and Siobhán Clarke, editors, Proceedings of the 4th International Conference on COMmunication System softWAre and MiddlewaRE (COMSWARE 2009), June 15-19, 2009, Dublin, Ireland, page 9. ACM, 2009. [ DOI | URL ]
  • Seppo Heikkinen and Bilhanan Silverajan. An architecture to facilitate membership and service management in trusted communities. In Ajith Abraham, Václav Snásel, and Katarzyna Wegrzyn-Wolska, editors, International Conference on Computational Aspects of Social Networks, CASoN 2009, Fontainebleau, France, 24-27 June 2009, pages 113–118. IEEE Computer Society, 2009. [ DOI | URL ]
  • Billy Bob Brumley and Risto M. Hakala. Cache-timing template attacks. In Mitsuru Matsui, editor, Advances in Cryptology – ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009. Proceedings, volume 5912 of Lecture Notes in Computer Science, pages 667–684. Springer, 2009. [ DOI | URL ]
  • Billy Bob Brumley and Kaisa Nyberg. On modular decomposition of integers. In Bart Preneel, editor, Progress in Cryptology – AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings, volume 5580 of Lecture Notes in Computer Science, pages 386–402. Springer, 2009. [ DOI | URL ]

2008

  • Balaji Raghavan, Jarmo Harju, and Bilhanan Silverajan. Service discovery framework for manets using cross-layered design. In Jarmo Harju, Geert J. Heijenk, Peter Langendörfer, and Vasilios A. Siris, editors, Wired/Wireless Internet Communications, 6th International Conference, WWIC 2008, Tampere, Finland, May 28-30, 2008, Proceedings, volume 5031 of Lecture Notes in Computer Science, pages 152–163. Springer, 2008. [ DOI | URL ]
  • Jarmo Harju, Geert J. Heijenk, Peter Langendörfer, and Vasilios A. Siris, editors. Wired/Wireless Internet Communications, 6th International Conference, WWIC 2008, Tampere, Finland, May 28-30, 2008, Proceedings, volume 5031 of Lecture Notes in Computer Science. Springer, 2008. [ DOI | URL ]
  • Billy Bob Brumley and Jukka Valkonen. Attacks on Message Stream Encryption. In Hanne Riis Nielson and Christian W. Probst, editors, 13th Nordic Conference on Secure IT Systems, NordSec 2008, Lyngby, Denmark, October 9-10, 2008, Proceedings, pages 163–173, 2008. [ .pdf ]
  • Jani Peltotalo, Jarmo Harju, Marko Saukko, Lassi Väätämöinen, Imed Bouazizi, and Igor D. D. Curcio. Personal mobile broadcasting based on the 3gpp MBMS system. In Gabriele Kotsis, David Taniar, Eric Pardede, and Ismail Khalil Ibrahim, editors, MoMM’2008 – The 6th International Conference on Advances in Mobile Computing and Multimedia, 24 – 26 November 2008, Linz, Austria, pages 156–162. ACM, 2008. [ DOI | URL ]
  • Jani Peltotalo, Jarmo Harju, Alex Jantunen, Marko Saukko, and Lassi Väätämöinen. Peer-to-peer streaming technology survey. In Seventh International Conference on Networking (ICN 2008), 13-18 April 2008, Cancun, Mexico, pages 342–350. IEEE Computer Society, 2008. [ DOI | URL ]
  • Billy Bob Brumley and Kimmo U. Järvinen. Fast point decompression for standard elliptic curves. In Stig Fr. Mjølsnes, Sjouke Mauw, and Sokratis K. Katsikas, editors, Public Key Infrastructure, 5th European PKI Workshop: Theory and Practice, EuroPKI 2008, Trondheim, Norway, June 16-17, 2008, Proceedings, volume 5057 of Lecture Notes in Computer Science, pages 134–149. Springer, 2008. [ DOI | URL ]
  • Billy Bob Brumley. Implementing cryptography for packet level authentication. In Hamid R. Arabnia and Selim Aissi, editors, Proceedings of the 2008 International Conference on Security & Management, SAM 2008, Las Vegas, Nevada, USA, July 14-17, 2008, pages 475–480. CSREA Press, 2008.

2007

  • Linfeng Li and Marko Helenius. Usability evaluation of anti-phishing toolbars. J. Comput. Virol., 3(2):163–184, 2007. [ DOI | URL ]
  • Jani Peltotalo, Sami Peltotalo, Jarmo Harju, and Rod Walsh. Performance analysis of a file delivery system based on the FLUTE protocol. Int. J. Commun. Syst., 20(6):633–659, 2007. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. A meet-in-the-middle collision attack against the new FORK-256. IACR Cryptol. ePrint Arch., page 373, 2007. [ URL ]
  • Markku-Juhani O. Saarinen. Linearization attacks against syndrome based hashes. IACR Cryptol. ePrint Arch., page 295, 2007. [ URL ]
  • Roman Dunaytsev, Konstantin Avrachenkov, Yevgeni Koucheryavy, and Jarmo Harju. An analytical comparison of the slow-but-steady and impatient variants of TCP new reno. In Fernando Boavida, Edmundo Monteiro, Saverio Mascolo, and Yevgeni Koucheryavy, editors, Wired/Wireless Internet Communications, 5th International Conference, WWIC 2007, Coimbra, Portugal, May 23-25, 2007, Proceedings, volume 4517 of Lecture Notes in Computer Science, pages 30–42. Springer, 2007. [ DOI | URL ]
  • Billy Bob Brumley and Kimmo U. Järvinen. Koblitz curves and integer equivalents of frobenius expansions. In Carlisle M. Adams, Ali Miri, and Michael J. Wiener, editors, Selected Areas in Cryptography, 14th International Workshop, SAC 2007, Ottawa, Canada, August 16-17, 2007, Revised Selected Papers, volume 4876 of Lecture Notes in Computer Science, pages 126–137. Springer, 2007. [ DOI | URL ]
  • Yevgeni Koucheryavy, Jarmo Harju, and Alexander Sayenko, editors. Next Generation Teletraffic and Wired/Wireless Advanced Networking, 7th International Conference, NEW2AN 2007, St. Petersburg, Russia, September 10-14, 2007, Proceedings, volume 4712 of Lecture Notes in Computer Science. Springer, 2007. [ DOI | URL ]
  • Bilhanan Silverajan and Jarmo Harju. Factoring ipv6 device mobility and ad-hoc interactions into the service location protocol. In 32nd Annual IEEE Conference on Local Computer Networks (LCN 2007), 15-18 October 2007, Clontarf Castle, Dublin, Ireland, Proceedings, pages 387–394. IEEE Computer Society, 2007. [ DOI | URL ]
  • Billy Bob Brumley and Kaisa Nyberg. Differential properties of elliptic curves and blind signatures. In Juan A. Garay, Arjen K. Lenstra, Masahiro Mambo, and René Peralta, editors, Information Security, 10th International Conference, ISC 2007, Valparaíso, Chile, October 9-12, 2007, Proceedings, volume 4779 of Lecture Notes in Computer Science, pages 376–389. Springer, 2007. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. A meet-in-the-middle collision attack against the new FORK-256. In K. Srinathan, C. Pandu Rangan, and Moti Yung, editors, Progress in Cryptology – INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings, volume 4859 of Lecture Notes in Computer Science, pages 10–17. Springer, 2007. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Linearization attacks against syndrome based hashes. In K. Srinathan, C. Pandu Rangan, and Moti Yung, editors, Progress in Cryptology – INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings, volume 4859 of Lecture Notes in Computer Science, pages 1–9. Springer, 2007. [ DOI | URL ]
  • Jarno Kalliomäki, Bilhanan Silverajan, and Jarmo Harju. Providing movement information to applications in wireless ipv6 and mobile ipv6 terminals. In Aiko Pras and Marten van Sinderen, editors, Dependable and Adaptable Networks and Services, 13th Open European Summer School and IFIP TC6.6 Workshop, EUNICE 2007, Enschede, The Netherlands, July 18-20, 2007, Proceedings, volume 4606 of Lecture Notes in Computer Science, pages 25–32. Springer, 2007. [ DOI | URL ]
  • Jani Peltotalo, Sami Peltotalo, Alex Jantunen, Lassi Väätämöinen, Jarmo Harju, Rami Lehtonen, and Rod Walsh. A massively scalable persistent content distribution system. In Reda Alhajj, editor, Proceedings of the Sixth IASTED International Conference on Communications, Internet, and Information Technology, July 2-4, 2007, Banff, Alberta, Canada, pages 269–274. IASTED/ACTA Press, 2007.

2006

  • Sampo Töyssy and Marko Helenius. About malicious software in smartphones. J. Comput. Virol., 2(2):109–119, 2006. [ DOI | URL ]
  • Eric Filiol, Marko Helenius, and Stefano Zanero. Open problems in computer virology. J. Comput. Virol., 1(3-4):55–66, 2006. [ DOI | URL ]
  • Markku-Juhani O. Saarinen. Security of VSH in the real world. IACR Cryptol. ePrint Arch., page 103, 2006. [ URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Loss performance model for wireless channels with autocorrelated arrivals and losses. Comput. Commun., 29(13-14):2646–2660, 2006. [ DOI | URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. An integrated model of packetized VBR teletraffic source for cellular NG all-ip wireless networks. Comput. Commun., 29(8):957–968, 2006. [ DOI | URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Cross-layer modeling of wireless channels for data-link and IP layer performance evaluation. Comput. Commun., 29(7):827–841, 2006. [ DOI | URL ]
  • Roman Dunaytsev, Yevgeni Koucheryavy, and Jarmo Harju. The pftk-model revised. Comput. Commun., 29(13-14):2671–2679, 2006. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Chosen-iv statistical attacks on estream ciphers. In Manu Malek, Eduardo Fernández-Medina, and Javier Hernando, editors, SECRYPT 2006, Proceedings of the International Conference on Security and Cryptography, Setúbal, Portugal, August 7-10, 2006, SECRYPT is part of ICETE – The International Joint Conference on e-Business and Telecommunications, pages 260–266. INSTICC Press, 2006.
  • Billy Bob Brumley. Efficient three-term simultaneous elliptic scalar multiplication with applications. In Viiveke Fåk, editor, 11th Nordic Conference on Secure IT Systems, NordSec 2006, Linköping, Sweden, October 19-20, 2006, Proceedings, pages 105–116, 2006. [ .pdf ]
  • Yevgeni Koucheryavy, Jarmo Harju, and Villy Bæk Iversen, editors. Next Generation Teletraffic and Wired/Wireless Advanced Networking, 6th International Conference, NEW2AN 2006, St. Petersburg, Russia, May 29 – June 2, 2006, Proceedings, volume 4003 of Lecture Notes in Computer Science. Springer, 2006. [ DOI | URL ]
  • Roman Dunaytsev, Yevgeni Koucheryavy, and Jarmo Harju. TCP newreno throughput in the presence of correlated losses: The slow-but-steady variant. In INFOCOM 2006. 25th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, 23-29 April 2006, Barcelona, Catalunya, Spain. IEEE, 2006. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Security of VSH in the real world. In Rana Barua and Tanja Lange, editors, Progress in Cryptology – INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings, volume 4329 of Lecture Notes in Computer Science, pages 95–103. Springer, 2006. [ DOI | URL ]
  • Billy Bob Brumley. Left-to-right signed-bit tau-adic representations of n integers (short paper). In Peng Ning, Sihan Qing, and Ninghui Li, editors, Information and Communications Security, 8th International Conference, ICICS 2006, Raleigh, NC, USA, December 4-7, 2006, Proceedings, volume 4307 of Lecture Notes in Computer Science, pages 469–478. Springer, 2006. [ DOI | URL ]

2005

  • Takeshi Takahashi, Koichi Asatani, Jarmo Harju, and Hideyoshi Tominaga. Proactive handover scheme based on forwarding router discovery for mobile IP networks. IEICE Trans. Commun., 88-B(7):2718–2725, 2005. [ DOI | URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Simple, accurate and computationally efficient wireless channel modeling algorithm. In Torsten Braun, Georg Carle, Yevgeni Koucheryavy, and Vassilios Tsaoussidis, editors, Wired/Wireless Internet Communications, Third International Conference, WWIC 2005, Xanthi, Greece, May 11-13, 2005, Proceedings, volume 3510 of Lecture Notes in Computer Science, pages 234–245. Springer, 2005. [ DOI | URL ]
  • Roman Dunaytsev, Yevgeni Koucheryavy, and Jarmo Harju. Refined pftk-model of TCP reno throughput in the presence of correlated losses. In Torsten Braun, Georg Carle, Yevgeni Koucheryavy, and Vassilios Tsaoussidis, editors, Wired/Wireless Internet Communications, Third International Conference, WWIC 2005, Xanthi, Greece, May 11-13, 2005, Proceedings, volume 3510 of Lecture Notes in Computer Science, pages 42–53. Springer, 2005. [ DOI | URL ]
  • Takeshi Takahashi, Jarmo Harju, Koichi Asatani, and Hideyoshi Tominaga. Inter-domain handover scheme based on forwarding router discovery for mobile IP networks. In IEEE Wireless Communications and Networking Conference, WCNC 2005, March 13-17, 2005, New Orleans, Louisiana, USA, pages 1409–1414. IEEE, 2005. [ DOI | URL ]
  • Andrey Krendzel, Jarmo Harju, and Sergey Lopatin. Performance evaluation of 3g core network nodes. In Joaquim Filipe and Luminita Vasiu, editors, ICETE 2005 – Proceedings of the Second International Conference on e-Business and Telecommunication Networks, Reading, UK, October 3-7, 2005, pages 98–104. INSTICC Press, 2005.
  • Takeshi Takahashi, Jarmo Harju, Koichi Asatani, and Hideyoshi Tominaga. A routing-aware handover scheme for mobile IP. In Proceedings of IEEE International Conference on Communications, ICC 2005, Seoul, Korea, 16-20 May 2005, pages 1400–1406. IEEE, 2005. [ DOI | URL ]

2004

  • Markku-Juhani Olavi Saarinen. Encrypted watermarks and linux laptop security. In Chae Hoon Lim and Moti Yung, editors, Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island, Korea, August 23-25, 2004, Revised Selected Papers, volume 3325 of Lecture Notes in Computer Science, pages 27–38. Springer, 2004. [ DOI | URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Cross-layer analytical modeling of wireless channels for accurate performance evaluation. In Josep Solé-Pareta, Michael Smirnov, Piet Van Mieghem, Jordi Domingo-Pascual, Edmundo Monteiro, Peter Reichl, Burkhard Stiller, and Richard J. Gibbens, editors, Quality of Service in the Emerging Networking Panorama: Fifth International Workshop on Quality of Future Internet Services, QofIS 2004 and First Workshop on Quality of Service Routing WQoSR 2004 and Fourth International Workshop on Internet Charging and QoS Technology, ICQT 2004, Barcelona, Catalonia, Spain, September 29 – October 1, 2004, Proceedings, volume 3266 of Lecture Notes in Computer Science, pages 194–203. Springer, 2004. [ DOI | URL ]
  • Takeshi Takahashi, Miikka Tammi, Heikki Vatiainen, Rami Lehtonen, and Jarmo Harju. Implementation and performance evaluation of multicast control protocol. In Proceedings of the 9th IEEE Symposium on Computers and Communications (ISCC 2006), June 28 – July 1, 2004, Alexandria, Egypt, pages 1038–1043. IEEE Computer Society, 2004. [ DOI | URL ]
  • Dmitri Moltchanov, Yevgeni Koucheryavy, and Jarmo Harju. Cross-layer performance evaluation of ip-based applications running over the air interface. In Dominique Gaïti, Sebastià Galmés, and Ramón Puigjaner, editors, Network Control and Engineering for QoS, Security and Mobility, III – IFIP TC6 / WG6.2, 6.6, 6.7 and 6.8 Third International Conference on Network Control and Engineering for QoS, Security and Mobility, NetCon 2004 on November 2-5, 2004, Palma de Mallorca, Spain, volume 165 of IFIP, pages 235–247. Springer, 2004. [ DOI | URL ]
  • Andrey Krendzel, Yevgeni Koucheryavy, Jarmo Harju, and Sergey Lopatin. Method for estimating parameters of 3g data traffic. In Proceedings of IEEE International Conference on Communications, ICC 2004, Paris, France, 20-24 June 2004, pages 4312–4316. IEEE, 2004. [ DOI | URL ]

2003

  • Avadora Dumitrescu and Jarmo Harju. A framework for delivering fine granularity and fair service discrimination in diffserv networks. Int. J. Commun. Syst., 16(3):193–210, 2003. [ DOI | URL ]
  • Gunnar Karlsson, James Roberts, Ioannis Stavrakakis, Antonio Alves, Stefano Avallone, Fernando Boavida, Salvatore D’Antonio, Marcello Esposito, Viktória Fodor, Mauro Gargiulo, Jarmo Harju, Yevgeni Koucheryavy, Fengyi Li, Ian Marsh, Ignacio Más Ivars, Dmitri Moltchanov, Edmundo Monteiro, Antonis Panagakis, Antonio Pescapè, Gonçalo Quadros, Simon Pietro Romano, and Giorgio Ventre. Traffic management. In Michael Smirnov, Ernst W. Biersack, Chris Blondia, Olivier Bonaventure, Olga Casals, Gunnar Karlsson, George Pavlou, Bruno Quoitin, James Roberts, Ioannis Stavrakakis, Burkhard Stiller, Panos Trimintzios, and Piet Van Mieghem, editors, Quality of Future Internet Services, COST Action 263 Final Report, volume 2856 of Lecture Notes in Computer Science, pages 10–79. Springer, 2003. [ DOI | URL ]
  • Yevgeni Koucheryavy, Dmitri Moltchanov, and Jarmo Harju. Performance evaluation of live video streaming service in 802.11b WLAN environment under different load conditions. In Giorgio Ventre and Roberto Canonico, editors, Interactive Multimedia on Next Generation Networks, First International Workshop on Multimedia Interactive Protocols and Systems, MIPS 2003, Napoli, Italy, November 18-21, 2003, Proceedings, volume 2899 of Lecture Notes in Computer Science, pages 30–41. Springer, 2003. [ DOI | URL ]
  • Avadora Dumitrescu and Jarmo Harju. Assuring fair allocation of excess bandwidth in reservation based core-stateless networks. In 28th Annual IEEE Conference on Local Computer Networks (LCN 2003), The Conference on Leading Edge and Practical Computer Networking, 20-24 October 2003, Bonn/Königswinter, Germany, Proceedings, pages 64–70. IEEE Computer Society, 2003. [ DOI | URL ]
  • Bilhanan Silverajan, Jaakko Kalliosalo, and Jarmo Harju. A service discovery model for wireless and mobile terminals in ipv6. In Marco Conti, Silvia Giordano, Enrico Gregori, and Stephan Olariu, editors, Personal Wireless Communications, IFIP-TC6 8th International Conference, PWC 2003, Venice, Italy, September 23-25, 2003, Proceedings, volume 2775 of Lecture Notes in Computer Science, pages 385–396. Springer, 2003. [ DOI | URL ]
  • Chen Zhou, Liang-Tien Chia, Bilhanan Silverajan, and Bu-Sung Lee. UX- an architecture providing qos-aware and federated support for UDDI. In Liang-Jie Zhang, editor, Proceedings of the International Conference on Web Services, ICWS ’03, June 23 – 26, 2003, Las Vegas, Nevada, USA, pages 171–176. CSREA Press, 2003.
  • Yevgeni Koucheryavy, Dmitri Moltchanov, and Jarmo Harju. A top-down approach to vod traffic transmission over diffserv domain using AF PHB class. In Proceedings of IEEE International Conference on Communications, ICC 2003, Anchorage, Alaska, USA, 11-15 May, 2003, pages 243–249. IEEE, 2003. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Cryptanalysis of block ciphers based on SHA-1 and MD5. In Thomas Johansson, editor, Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, February 24-26, 2003, Revised Papers, volume 2887 of Lecture Notes in Computer Science, pages 36–44. Springer, 2003. [ DOI | URL ]

2002

  • Bilhanan Silverajan, Joona Hartman, and Jani Laaksonen. Investigating service discovery, management and network support for next generation object oriented services. In Olli Martikainen, Kimmo E. E. Raatikainen, and Jenni Hyvärinen, editors, Smart Networks, IFIP TC6 WG6.7 Seventh International Conference on Intelligence in Networks (SMARTNET 2002), April 8-10, 2002, Saariselkä, Lapland, Finland, volume 212 of IFIP Conference Proceedings, pages 79–94. Kluwer, 2002. [ DOI | URL ]
  • Yevgeni Koucheryavy, Andrey Krendzel, Sergey Lopatin, and Jarmo Harju. Performance estimation of UMTS release 5 im-subsystem elements. In Proceedings of The Fourth IEEE Conference on Mobile and Wireless Communications Networks, MWCN 2002, September 9-11, 2002, Stockholm, Sweden, pages 35–39. IEEE, 2002. [ DOI | URL ]
  • Rami Lehtonen and Jarmo Harju. Controlled multicast framework. In 27th Annual IEEE Conference on Local Computer Networks (LCN 2002), 6-8 November 2002, Tampa, FL, USA, Proceedings, pages 565–571. IEEE Computer Society, 2002. [ DOI | URL ]
  • Virpi Laatu, Jarmo Harju, and Pekka Loula. Measurements based analysis of the characteristics of TCP in a differentiated services capable network. In 27th Annual IEEE Conference on Local Computer Networks (LCN 2002), 6-8 November 2002, Tampa, FL, USA, Proceedings, pages 395–402. IEEE Computer Society, 2002. [ DOI | URL ]
  • Yevgeni Koucheryavy, Dmitri Moltchanov, and Jarmo Harju. A novel two-step MPEG traffic modeling algorithm based on a GBAR process. In Dominique Gaïti and Nadia Boukhatem, editors, Network Control and Engineering for QoS, Security and Mobility, IFIP TC6 / WG6.2 & WG6.7 Conference on Network Control and Engineering for QoS (net-Con 2002), October 23-25, 2002, Paris, France, volume 235 of IFIP Conference Proceedings, pages 293–304. Kluwer, 2002.
  • Markku-Juhani Olavi Saarinen. A time-memory tradeoff attack against LILI-128. In Joan Daemen and Vincent Rijmen, editors, Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers, volume 2365 of Lecture Notes in Computer Science, pages 231–236. Springer, 2002. [ DOI | URL ]

2001

  • Jukka A. Koskinen. Non-injective knapsack public-key cryptosystems. Theor. Comput. Sci., 255(1-2):401–422, 2001. [ DOI | URL ]
  • Kimmo Pulakka and Jarmo Harju. Comparison of different congestion control strategies for low priority controllable traffic in packet switched backbone networks. Int. J. Commun. Syst., 14(9):813–836, 2001. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. A time-memory tradeoff attack against LILI-128. IACR Cryptol. ePrint Arch., page 77, 2001. [ URL ]
  • Rami Lehtonen and Jarmo Harju. Distributed service platform for managing stream services. In Sergio Palazzo, editor, Evolutionary Trends of the Internet, Thyrrhenian International Workshop on Digital Communications, IWDC 2001, Taormina, Italy, September 17-20, 2001, Proceedings, volume 2170 of Lecture Notes in Computer Science, pages 660–673. Springer, 2001. [ DOI | URL ]
  • Virpi Laatu, Jarmo Harju, and Pekka Loula. Measurements based analysis of the fairness of TCP and UDP flows in a differentiated services capable network. In M. H. Hamza, editor, Proceedings of the Fifth IASTED International Conference Internet and Multimedia Systems and Applications (IMSA 2001), August 13-16, 2001, Honolulu, Hawaii, USA, page 114. IASTED/ACTA Press, 2001.
  • Rami Lehtonen, Jarmo Harju, Petteri Heinonen, Jani Peltotalo, and Sami Peltotalo. Using SIP extensions for signalling in stream service system. In Olli Martikainen, Jari Porras, and Jenni Hyvärinen, editors, Emerging Personal Wireless Communications, IFIP TC6/WG6.8 Working Conference on Emerging Personal Wireless Communications (PWC’2001), August 8-10, 2001, Lappeenranta, Finland, volume 195 of IFIP Conference Proceedings, pages 223–234. Kluwer, 2001. [ DOI | URL ]
  • Juha Laine, Jarmo Harju, Jukka Karjalainen, Jussi Lemponen, and Sampo Saaristo. Real-time traffic measurements in a differentiated services network. In IEEE International Conference on Communications, ICC 2001, June 11-14, Helsinki, Finland, pages 127–131. IEEE, 2001. [ DOI | URL ]
  • Mike Robinson, Samuli Pekkola, Jonni Korhonen, Saku Hujala, Tero Toivonen, and Markku-Juhani O. Saarinen. Extending the limits of collaborative virtual environments. In Elizabeth F. Churchill, David N. Snowdon, and Alan J. Munro, editors, Collaborative Virtual Environments, Computer Supported Cooperative Work, pages 21–42. Springer, 2001. [ DOI | URL ]

2000

  • Bilhanan Silverajan and Pasi Kemppainen. An event-based framework for converged service provisioning. In TOOLS Pacific 2000: 37th International Conference on Technology of Object-Oriented Languages and Systems, Sydney, Australia, November 2000, pages 24–35. IEEE Computer Society, 2000. [ DOI | URL ]
  • Kimmo Pulakka and Jarmo Harju. Efficiency of the prediction of high priority traffic in enhancing the rate based control of low priority traffic. In Harmen R. van As, editor, Telecommunication Network Intelligence, IFIP TC6 WG6.7 Sixth International Conference on Intelligence in Networks (SMARTNET 2000), September 18-22, 2000, Vienna, Austria, volume 178 of IFIP Conference Proceedings, pages 181–196. Kluwer, 2000. [ DOI | URL ]
  • Kimmo Pulakka and Jarmo Harju. Distributed control system for low priority controllable traffic in packet switched backbone networks. In Guy Pujolle, Harry G. Perros, Serge Fdida, Ulf Körner, and Ioannis Stavrakakis, editors, NETWORKING 2000, Broadband Communications, High Performance Networking, and Performance of Communication Networks, IFIP-TC6 / European Commission International Conference, Paris, France, May 14-19, 2000, Proceedings, volume 1815 of Lecture Notes in Computer Science, pages 596–607. Springer, 2000. [ DOI | URL ]
  • Jarmo Harju, Yevgeni Koucheryavy, Juha Laine, Sampo Saaristo, Kalevi Kilkki, Jussi P. O. Ruutu, Heikki Waris, Juha Forsten, and Juha Oinonen. Performance measurements and analysis of TCP flows in a differentiated services WAN. In Proceedings 27th Conference on Local Computer Networks, Tampa, Florida, USA, 8-10 November, 2000, pages 296–305. IEEE Computer Society, 2000. [ DOI | URL ]
  • Jarmo Harju and Perttu Kivimäki. Co-operation and comparison of diffserv and intserv: Performance measurements. In Proceedings 27th Conference on Local Computer Networks, Tampa, Florida, USA, 8-10 November, 2000, pages 177–186. IEEE Computer Society, 2000. [ DOI | URL ]
  • Heikki Vatiainen, Jarmo Harju, Hannu Koivisto, Sampo Saaristo, and Juha Vihervaara. Implementation and testing of a multi-protocoll over ATM (MPOA) client. In 2000 IEEE International Conference on Communications: Global Convergence Through Communications, ICC 2000, New Orleans, LA, USA, June 18-22, 2000, pages 516–520. IEEE, 2000. [ DOI | URL ]
  • Juha Laine, Sampo Saaristo, Jussi Lemponen, and Jarmo Harju. Implementation and measurements of simple integrated media access (SIMA) network nodes. In 2000 IEEE International Conference on Communications: Global Convergence Through Communications, ICC 2000, New Orleans, LA, USA, June 18-22, 2000, pages 796–800. IEEE, 2000. [ DOI | URL ]
  • Samuli Pekkola, Mike Robinson, Jonni Korhonen, Saku Hujala, Tero Toivonen, and Markku-Juhani Olavi Saarinen. An architecture for virtual reality, audio, video, text & document handling in applications supporting multi-person interactions. In 26th EUROMICRO 2000 Conference, Informatics: Inventing the Future, 5-7 September 2000, Maastricht, The Netherlands, pages 2150–2157. IEEE Computer Society, 2000. [ DOI | URL ]
  • Samuli Pekkola, Mike Robinson, Markku-Juhani O. Saarinen, Jonni Korhonen, Saku Hujala, and Tero Toivonen. Collaborative virtual environments in the year of the dragon. In Elizabeth F. Churchill and Martin Reddy, editors, Proceedings of the Third International Conference on Collaborative Virtual Environments, CVE 2000, San Francisco, California, USA, pages 11–18. ACM, 2000. [ DOI | URL ]

1999

  • Jari Porras, Jouni Ikonen, and Jarmo Harju. Analyzing the effect of distribution to the simulation on a network of workstations. Simul., 72(5):313–319, 1999. [ DOI | URL ]
  • Jukka A. Koskinen. Non-injectivity and knapsacks. Fundam. Informaticae, 38(1-2):163–180, 1999. [ DOI | URL ]
  • Bilhanan Silverajan and Jarmo Harju. Enhancing an event-based OO framework for distributed programming. In Donald Firesmith, Richard Riehle, Gilda Pour, and Bertrand Meyer, editors, TOOLS 1999: 30th International Conference on Technology of Object-Oriented Languages and Systems, Delivering Quality Software – The Way Ahead, 1-5 August 1999, Santa Barbara, CA, USA, page 162. IEEE Computer Society, 1999. [ DOI | URL ]
  • Bilhanan Silverajan and Jarmo Harju. An experimental environment for distributed intelligent network services. In Thongchai Yongchareon, Finn Arve Aagesen, and Vilas Wuwongse, editors, Intelligence in Networks, IFIP TC6 WG6.7 Fifth International Conference on Intelligence in Networks (SMARTNET ’99), November 22-26, 1999, Pathumthani, Thailand, volume 160 of IFIP Conference Proceedings, pages 389–402. Kluwer, 1999. [ DOI | URL ]
  • Jarmo Harju and Kimmo Pulakka. Optimisation of the performance of a rate-based congestion control system by using fuzzy controllers. In Proceedings of the IEEE International Performance Computing and Communications Conference, IPCCC 1999, Phoenix/Scottsdale, Arizona, USA, 10-12 February 1999, pages 192–198. IEEE, 1999. [ DOI | URL ]
  • Jarmo Harju, Tommi Hirvi, and Perttu Kivimäki. Measurements about the quality of controlled-load service. In 1999 IEEE International Conference on Communications: Global Convergence Through Communications, ICC 1999, Vancouver, BC, Canada, June 18-22, 1999, pages 739–743. IEEE, 1999. [ DOI | URL ]
  • Markku-Juhani Olavi Saarinen. Attacks against the WAP WTLS protocol. In Bart Preneel, editor, Secure Information Networks: Communications and Multimedia Security, IFIP TC6/TC11 Joint Working Conference on Communications and Multimedia Security (CMS ’99), September 20-21, 1999, Leuven, Belgium, volume 152 of IFIP Conference Proceedings, pages 209–215. Kluwer, 1999.

1998

  • Jari Porras, Jouni Ikonen, and Jarmo Harju. Applying a modified chandy-misra algorithm to the distributed simulation of a cellular network. In Brian W. Unger and Alois Ferscha, editors, Proceedings of the 12th Workshop on Parallel and Distributed Simulation, PADS ’98, Banff, Alberta, Canada, May 26-29, 1998, pages 188–195. IEEE Computer Society, 1998. [ DOI | URL ]
  • Jari Porras, Jouni Ikonen, and Jarmo Harju. Computing the critical time for a cellular network simulation on a cluster of workstations. In Richard N. Zobel and Dietmar P. F. Möller, editors, 12^th European Simulation Multiconference – Simulation – Past, Present and Future, June 16-19, 1998, Machester, United Kingdom, pages 61–68. SCS Europe, 1998.

1997

  • Jarmo Harju and Bilhanan Silverajan. Ovops-an object oriented implementation framework for protocol engineering. In Proceedings of the Ninth Euromicro Workshop on Real-Time Systems, RTS 1997, 11-13 June, 1997, Toledo, Spain, page 178. IEEE Computer Society, 1997. [ DOI | URL ]
  • Jarmo Harju, Bilhanan Silverajan, and Ilkka Toivanen. Experiences in telecommunications protocols with an OO based implementation framework. In Jan Bosch and Stuart Mitchell, editors, Object-Oriented Technology, ECOOP’97 Workshop Reader, ECOOP’97 Workshops, Jyväskylä, Finland, June 9-13, 1997, volume 1357 of Lecture Notes in Computer Science, pages 34–38. Springer, 1997. [ DOI | URL ]

1996

  • Kari Arvonen, Kari Granö, Jarmo Harju, and Jukka Paakki. Experiences with the integration of protocol software tools. Comput. Commun., 19(2):141–151, 1996. [ DOI | URL ]

1995

  • Jarmo Harju, Tapani Karttunen, and Olli Martikainen, editors. Intelligent Networks, Proceedings of the IFIP workshop on intelligent networks 1994. Chapman & Hall, 1995.
  • Jari Porras, Jarmo Harju, and Jouni Ikonen. Parallel simulation of mobile communication networks using a distributed workstation environment. In Felix Breitenecker and Irmgard Husinsky, editors, EUROSIM’96, Simulation Congress, Proceedings of the 1995 EUROSIM Conference, Vienna, Austria, 11-15 September 1995, pages 571–576. Elsevier, 1995.

1994

  • Tapani Karttunen, Jarmo Harju, and Olli Martikainen. Introduction to intelligent networks. In Jarmo Harju, Tapani Karttunen, and Olli Martikainen, editors, Intelligent Networks, Proceedings of the IFIP workshop on intelligent networks 1994, pages 1–33. Chapman & Hall, 1994.
  • Kari Granö, Jarmo Harju, Tapani Järvinen, Tapani Karttunen, Tapani Larikka, and Jukka Paakki. IN service specification using the KANNEL language. In Jarmo Harju, Tapani Karttunen, and Olli Martikainen, editors, Intelligent Networks, Proceedings of the IFIP workshop on intelligent networks 1994, pages 68–76. Chapman & Hall, 1994.
  • Jarmo Harju, Ville-Pekka Kosonen, and Changhong Li. Quality and performance of a desktop video conferencing system in the network of interconnected lans. In Proceedings 19th Conference on Local Computer Networks, Minneapolis, Minnesota, USA, October 2-5, 1994, pages 365–371. IEEE Computer Society, 1994. [ DOI | URL ]